Overview
overview
10Static
static
6AES-NI.exe
windows7-x64
7AES-NI.exe
windows10-2004-x64
7Abrechnung.exe
windows7-x64
8Abrechnung.exe
windows10-2004-x64
8Box (2).exe
windows7-x64
3Box (2).exe
windows10-2004-x64
3Box.exe
windows7-x64
3Box.exe
windows10-2004-x64
3a66dde2298...43.exe
windows7-x64
9a66dde2298...43.exe
windows10-2004-x64
9a7768f4973...e0.exe
windows7-x64
10a7768f4973...e0.exe
windows10-2004-x64
10aa7ff3bc28...1e.exe
windows7-x64
7aa7ff3bc28...1e.exe
windows10-2004-x64
7aace43af8d...99.exe
windows7-x64
8aace43af8d...99.exe
windows10-2004-x64
8ad3cc219a8...ws.dll
windows7-x64
10ad3cc219a8...ws.dll
windows10-2004-x64
10aee03626b8...b1.exe
windows7-x64
6aee03626b8...b1.exe
windows10-2004-x64
6afd3b729cf...2e.exe
windows7-x64
10afd3b729cf...2e.exe
windows10-2004-x64
10b56c4569d6...ss.exe
windows7-x64
3b56c4569d6...ss.exe
windows10-2004-x64
30.84762379...67.exe
windows7-x64
70.84762379...67.exe
windows10-2004-x64
3zsgblrbrum...ke.exe
windows7-x64
7zsgblrbrum...ke.exe
windows10-2004-x64
3b7d9f11c16...b0.exe
windows7-x64
5b7d9f11c16...b0.exe
windows10-2004-x64
5b8f60c64c7...af.exe
windows7-x64
10b8f60c64c7...af.exe
windows10-2004-x64
10Resubmissions
22-11-2024 22:54
241122-2vh7gaxmfl 1022-11-2024 03:27
241122-dzqkcatmht 1022-11-2024 03:16
241122-dsgc4atlgs 10Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 03:27
Behavioral task
behavioral1
Sample
AES-NI.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
AES-NI.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Abrechnung.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Abrechnung.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Box (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Box (2).exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Box.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
Box.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
a66dde22983583da6d3b1e5b9eb1e8fb019f5157eda508305942292c0d10fa43.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
a66dde22983583da6d3b1e5b9eb1e8fb019f5157eda508305942292c0d10fa43.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
a7768f4973ad7cf8217212a4d12dbae0.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
a7768f4973ad7cf8217212a4d12dbae0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
aa7ff3bc285bcb4ec48bf2f361f0ad0a1d9fc8f17b7323d2f0615ade68973c1e.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
aa7ff3bc285bcb4ec48bf2f361f0ad0a1d9fc8f17b7323d2f0615ade68973c1e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
aace43af8d0932a7b01c5b8fb71c8199.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
aace43af8d0932a7b01c5b8fb71c8199.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
ad3cc219a818047d6d3c38a8e4662e21dfedc858578cb2bde2c127d66dfeb7de_PonyNews.dll
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
ad3cc219a818047d6d3c38a8e4662e21dfedc858578cb2bde2c127d66dfeb7de_PonyNews.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
aee03626b83a88b71b06899116cb7ce4b8092365103d69792b0c2d7153f24cb1.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
aee03626b83a88b71b06899116cb7ce4b8092365103d69792b0c2d7153f24cb1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
afd3b729cf99fb9ea441f42862a4835d1d6eeb36ee535f9b206e3a00382c972e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
b56c4569d639e8ce104d9e52dffeba6d18813c058887a3404350904811f32d54_not_packed_maybe_useless.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
b56c4569d639e8ce104d9e52dffeba6d18813c058887a3404350904811f32d54_not_packed_maybe_useless.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
0.8476237917779167.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
0.8476237917779167.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
zsgblrbrumorwxfizuke.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
zsgblrbrumorwxfizuke.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
b7d9f11c166fa1a4ceef446dd9c8561c77115cb3ce4910a056dd6a361338a2b0.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
b7d9f11c166fa1a4ceef446dd9c8561c77115cb3ce4910a056dd6a361338a2b0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
b8f60c64c70f03c263bf9e9261aa157a73864aaf.exe
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
b8f60c64c70f03c263bf9e9261aa157a73864aaf.exe
Resource
win10v2004-20241007-en
General
-
Target
a7768f4973ad7cf8217212a4d12dbae0.exe
-
Size
380KB
-
MD5
a7768f4973ad7cf8217212a4d12dbae0
-
SHA1
143c52e5bf3978c7b1a544ccc9405afd17d77f55
-
SHA256
c8ea293b1ad5343dde79c6e095c134e4100fdaf47c84eac5e3012eae0b0125a2
-
SHA512
058cc6690f9910ead6441f7128f85cb6669f04a7a949bf0b464b42d7813695cf77f7fff539b742a829464cb1ad41ca0682df120e008095b9739e561f488201d5
-
SSDEEP
6144:Uzv+kSZBbdH19ex4T02J4fqz22tvymTiB62iKnWKKmDTcNwjreOwIbN8CCg4mnw8:UzcRD02J4Sq2vHGB67KWKKmDzrCg44w8
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a7768f4973ad7cf8217212a4d12dbae0.exe" a7768f4973ad7cf8217212a4d12dbae0.exe -
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a7768f4973ad7cf8217212a4d12dbae0.exe -
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a7768f4973ad7cf8217212a4d12dbae0.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral12/memory/1292-2-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe behavioral12/memory/1292-1-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe -
Processes:
resource yara_rule behavioral12/memory/1292-0-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral12/memory/1292-2-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral12/memory/1292-1-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 49 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exea7768f4973ad7cf8217212a4d12dbae0.execmd.exetaskkill.execmd.execmd.execmd.exetaskkill.exetaskkill.execmd.exetaskkill.exetaskkill.exetaskkill.exetaskkill.execmd.execmd.execmd.exetaskkill.execmd.exetaskkill.execmd.exetaskkill.exetaskkill.execmd.exetaskkill.execmd.execmd.exetaskkill.exetaskkill.execmd.exetaskkill.execmd.execmd.execmd.execmd.exetaskkill.execmd.exetaskkill.execmd.exetaskkill.execmd.exetaskkill.execmd.exetaskkill.exetaskkill.exetaskkill.execmd.exetaskkill.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7768f4973ad7cf8217212a4d12dbae0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 24 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 1732 taskkill.exe 1096 taskkill.exe 4428 taskkill.exe 4868 taskkill.exe 3152 taskkill.exe 5032 taskkill.exe 2984 taskkill.exe 4604 taskkill.exe 4432 taskkill.exe 1612 taskkill.exe 2328 taskkill.exe 2608 taskkill.exe 5052 taskkill.exe 3764 taskkill.exe 628 taskkill.exe 2980 taskkill.exe 1324 taskkill.exe 3812 taskkill.exe 4800 taskkill.exe 2248 taskkill.exe 2556 taskkill.exe 608 taskkill.exe 4936 taskkill.exe 4796 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exepid Process 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exepid Process 1292 a7768f4973ad7cf8217212a4d12dbae0.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 1096 taskkill.exe Token: SeDebugPrivilege 4428 taskkill.exe Token: SeDebugPrivilege 1612 taskkill.exe Token: SeDebugPrivilege 2328 taskkill.exe Token: SeDebugPrivilege 2608 taskkill.exe Token: SeDebugPrivilege 4868 taskkill.exe Token: SeDebugPrivilege 3152 taskkill.exe Token: SeDebugPrivilege 5032 taskkill.exe Token: SeDebugPrivilege 5052 taskkill.exe Token: SeDebugPrivilege 3812 taskkill.exe Token: SeDebugPrivilege 608 taskkill.exe Token: SeDebugPrivilege 2984 taskkill.exe Token: SeDebugPrivilege 4604 taskkill.exe Token: SeDebugPrivilege 4800 taskkill.exe Token: SeDebugPrivilege 3764 taskkill.exe Token: SeDebugPrivilege 628 taskkill.exe Token: SeDebugPrivilege 2248 taskkill.exe Token: SeDebugPrivilege 2980 taskkill.exe Token: SeDebugPrivilege 4936 taskkill.exe Token: SeDebugPrivilege 4432 taskkill.exe Token: SeDebugPrivilege 4796 taskkill.exe Token: SeDebugPrivilege 1324 taskkill.exe Token: SeDebugPrivilege 1732 taskkill.exe Token: SeDebugPrivilege 2556 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exepid Process 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 1292 a7768f4973ad7cf8217212a4d12dbae0.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1292 wrote to memory of 4992 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 83 PID 1292 wrote to memory of 4992 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 83 PID 1292 wrote to memory of 4992 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 83 PID 4992 wrote to memory of 1096 4992 cmd.exe 85 PID 4992 wrote to memory of 1096 4992 cmd.exe 85 PID 4992 wrote to memory of 1096 4992 cmd.exe 85 PID 1292 wrote to memory of 324 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 87 PID 1292 wrote to memory of 324 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 87 PID 1292 wrote to memory of 324 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 87 PID 324 wrote to memory of 4428 324 cmd.exe 89 PID 324 wrote to memory of 4428 324 cmd.exe 89 PID 324 wrote to memory of 4428 324 cmd.exe 89 PID 1292 wrote to memory of 5112 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 90 PID 1292 wrote to memory of 5112 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 90 PID 1292 wrote to memory of 5112 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 90 PID 5112 wrote to memory of 1612 5112 cmd.exe 92 PID 5112 wrote to memory of 1612 5112 cmd.exe 92 PID 5112 wrote to memory of 1612 5112 cmd.exe 92 PID 1292 wrote to memory of 1764 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 93 PID 1292 wrote to memory of 1764 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 93 PID 1292 wrote to memory of 1764 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 93 PID 1764 wrote to memory of 2328 1764 cmd.exe 95 PID 1764 wrote to memory of 2328 1764 cmd.exe 95 PID 1764 wrote to memory of 2328 1764 cmd.exe 95 PID 1292 wrote to memory of 2808 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 96 PID 1292 wrote to memory of 2808 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 96 PID 1292 wrote to memory of 2808 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 96 PID 2808 wrote to memory of 2608 2808 cmd.exe 98 PID 2808 wrote to memory of 2608 2808 cmd.exe 98 PID 2808 wrote to memory of 2608 2808 cmd.exe 98 PID 1292 wrote to memory of 2144 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 99 PID 1292 wrote to memory of 2144 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 99 PID 1292 wrote to memory of 2144 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 99 PID 2144 wrote to memory of 4868 2144 cmd.exe 101 PID 2144 wrote to memory of 4868 2144 cmd.exe 101 PID 2144 wrote to memory of 4868 2144 cmd.exe 101 PID 1292 wrote to memory of 4248 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 102 PID 1292 wrote to memory of 4248 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 102 PID 1292 wrote to memory of 4248 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 102 PID 4248 wrote to memory of 3152 4248 cmd.exe 161 PID 4248 wrote to memory of 3152 4248 cmd.exe 161 PID 4248 wrote to memory of 3152 4248 cmd.exe 161 PID 1292 wrote to memory of 1364 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 105 PID 1292 wrote to memory of 1364 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 105 PID 1292 wrote to memory of 1364 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 105 PID 1364 wrote to memory of 5032 1364 cmd.exe 107 PID 1364 wrote to memory of 5032 1364 cmd.exe 107 PID 1364 wrote to memory of 5032 1364 cmd.exe 107 PID 1292 wrote to memory of 4708 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 109 PID 1292 wrote to memory of 4708 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 109 PID 1292 wrote to memory of 4708 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 109 PID 4708 wrote to memory of 5052 4708 cmd.exe 111 PID 4708 wrote to memory of 5052 4708 cmd.exe 111 PID 4708 wrote to memory of 5052 4708 cmd.exe 111 PID 1292 wrote to memory of 1648 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 112 PID 1292 wrote to memory of 1648 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 112 PID 1292 wrote to memory of 1648 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 112 PID 1648 wrote to memory of 3812 1648 cmd.exe 114 PID 1648 wrote to memory of 3812 1648 cmd.exe 114 PID 1648 wrote to memory of 3812 1648 cmd.exe 114 PID 1292 wrote to memory of 692 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 117 PID 1292 wrote to memory of 692 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 117 PID 1292 wrote to memory of 692 1292 a7768f4973ad7cf8217212a4d12dbae0.exe 117 PID 692 wrote to memory of 608 692 cmd.exe 119 -
System policy modification 1 TTPs 4 IoCs
Processes:
a7768f4973ad7cf8217212a4d12dbae0.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer a7768f4973ad7cf8217212a4d12dbae0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewContextMenu = "1" a7768f4973ad7cf8217212a4d12dbae0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System a7768f4973ad7cf8217212a4d12dbae0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a7768f4973ad7cf8217212a4d12dbae0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7768f4973ad7cf8217212a4d12dbae0.exe"C:\Users\Admin\AppData\Local\Temp\a7768f4973ad7cf8217212a4d12dbae0.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1292 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1848 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:836 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:4844 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1668 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1536 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2008 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:4240 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:384 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:4988 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1328 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:5100 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2400 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:2756 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3152
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3