Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe
Resource
win7-20241010-en
General
-
Target
a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe
-
Size
778KB
-
MD5
14b02e073563d5a340c982e3278162c0
-
SHA1
4884bc95366f7a92cc6688a4a3611e993b3a9b3b
-
SHA256
a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2
-
SHA512
d9a73dcd7b1fcf9c4a7527b09f82b026ad2b94ce0939f21b5905548537b659a9a920f9f34edb5a566d1a5607d878063598699166f6a630d83cce8e3e74536b81
-
SSDEEP
12288:G/Y60aUzs0gHCSL7FkTaSKYwN33QY9nDXruPHGtY59O:kl0gHCSdkTYwMzaG+59
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe:*:enabled:@shell32.dll,-1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe:*:Enabled:ipsec" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\U: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\G: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\H: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\K: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\N: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\R: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\S: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\E: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\I: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\M: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\Q: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\L: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\X: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\Y: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\W: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\Z: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\J: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\P: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\T: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened (read-only) \??\V: a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification F:\autorun.inf a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
resource yara_rule behavioral2/memory/4800-6-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-10-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-8-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-9-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-11-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-12-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-13-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-20-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-14-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-23-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-24-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-25-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-26-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-27-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-30-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-31-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-32-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-34-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-35-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-37-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-39-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-42-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-44-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-46-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-49-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-50-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-52-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-53-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-55-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-58-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-60-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-62-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-63-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-65-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-79-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-80-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-82-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx behavioral2/memory/4800-84-0x0000000002C10000-0x0000000003C9E000-memory.dmp upx -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7Z.EXE a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7ZFM.EXE a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7ZG.EXE a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\UNINSTALL.EXE a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe Token: SeDebugPrivilege 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4800 wrote to memory of 600 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 5 PID 4800 wrote to memory of 600 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 5 PID 4800 wrote to memory of 600 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 5 PID 4800 wrote to memory of 600 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 5 PID 4800 wrote to memory of 600 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 5 PID 4800 wrote to memory of 600 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 5 PID 4800 wrote to memory of 656 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 7 PID 4800 wrote to memory of 656 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 7 PID 4800 wrote to memory of 656 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 7 PID 4800 wrote to memory of 656 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 7 PID 4800 wrote to memory of 656 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 7 PID 4800 wrote to memory of 656 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 7 PID 4800 wrote to memory of 776 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 8 PID 4800 wrote to memory of 776 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 8 PID 4800 wrote to memory of 776 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 8 PID 4800 wrote to memory of 776 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 8 PID 4800 wrote to memory of 776 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 8 PID 4800 wrote to memory of 776 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 8 PID 4800 wrote to memory of 784 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 9 PID 4800 wrote to memory of 784 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 9 PID 4800 wrote to memory of 784 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 9 PID 4800 wrote to memory of 784 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 9 PID 4800 wrote to memory of 784 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 9 PID 4800 wrote to memory of 784 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 9 PID 4800 wrote to memory of 792 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 10 PID 4800 wrote to memory of 792 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 10 PID 4800 wrote to memory of 792 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 10 PID 4800 wrote to memory of 792 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 10 PID 4800 wrote to memory of 792 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 10 PID 4800 wrote to memory of 792 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 10 PID 4800 wrote to memory of 892 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 11 PID 4800 wrote to memory of 892 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 11 PID 4800 wrote to memory of 892 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 11 PID 4800 wrote to memory of 892 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 11 PID 4800 wrote to memory of 892 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 11 PID 4800 wrote to memory of 892 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 11 PID 4800 wrote to memory of 940 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 12 PID 4800 wrote to memory of 940 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 12 PID 4800 wrote to memory of 940 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 12 PID 4800 wrote to memory of 940 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 12 PID 4800 wrote to memory of 940 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 12 PID 4800 wrote to memory of 940 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 12 PID 4800 wrote to memory of 64 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 13 PID 4800 wrote to memory of 64 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 13 PID 4800 wrote to memory of 64 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 13 PID 4800 wrote to memory of 64 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 13 PID 4800 wrote to memory of 64 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 13 PID 4800 wrote to memory of 64 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 13 PID 4800 wrote to memory of 456 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 14 PID 4800 wrote to memory of 456 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 14 PID 4800 wrote to memory of 456 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 14 PID 4800 wrote to memory of 456 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 14 PID 4800 wrote to memory of 456 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 14 PID 4800 wrote to memory of 456 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 14 PID 4800 wrote to memory of 608 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 15 PID 4800 wrote to memory of 608 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 15 PID 4800 wrote to memory of 608 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 15 PID 4800 wrote to memory of 608 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 15 PID 4800 wrote to memory of 608 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 15 PID 4800 wrote to memory of 608 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 15 PID 4800 wrote to memory of 1052 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 16 PID 4800 wrote to memory of 1052 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 16 PID 4800 wrote to memory of 1052 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 16 PID 4800 wrote to memory of 1052 4800 a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe 16 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:600
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:776
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:656
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2972
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3736
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3824
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3888
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3968
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3352
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1076
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2012
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:2108
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4836
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding2⤵PID:2380
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:456
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:608
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1140
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2964
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:3956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1432
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1488
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2852
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1604
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1956
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2520
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3336
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe"C:\Users\Admin\AppData\Local\Temp\a21e3dd6ab05d6c4bd14bea3bd01e38d7616099762d49c79323b9cdd8418f1d2N.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4800
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2560
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4340
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2248
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD5adbe7f91a65096f8f35f3a64e335a62c
SHA1ce1c28ee9dfa5fc04ac139a3dba665e2fc8c37d8
SHA256488333176bc0b7e8a3cdb7fe8bdbf1ce02c8555591b753a70a65d95e6e33f114
SHA5123263e1b49a0fe12f5692a787ba809b66f073c4ca35adf730f866848df84c0254ae77102d9d21ad79b649d813a6c58f9657915f26c7b916dfd0403cb0b027996c