Analysis
-
max time kernel
40s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 05:17
Static task
static1
Behavioral task
behavioral1
Sample
626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe
Resource
win7-20240903-en
General
-
Target
626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe
-
Size
240KB
-
MD5
89ebceea688bbee190812f8c33dd5910
-
SHA1
1301a28798ab31fd0fb9d62e96b0ba08d0b59316
-
SHA256
626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454
-
SHA512
c5051e64c921afe6bc9af4c5af84ad048490201260d739c58f2dd904ede24f19937e0a468d514c3516e387fbaa4a39ed0f865c04e975ac4fda8bb63bbd4da475
-
SSDEEP
1536:+MJSA0wu18fL22ATdhuJyFXlyC1doZVNcEvkUbPcuwNuXW4ys/Fd+FSbawIInAsB:+MJZ0XiujuJZKmaGYYXW4ymo47DhdP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" Fun.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" SVIQ.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\WinSit.exe" dc.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Fun.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Fun.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fun.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Fun.exe -
Deletes itself 1 IoCs
pid Process 5024 Fun.exe -
Executes dropped EXE 3 IoCs
pid Process 5024 Fun.exe 2244 SVIQ.EXE 4692 dc.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Fun.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Fun.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" SVIQ.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" Fun.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fun = "C:\\Windows\\system\\Fun.exe" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc = "C:\\Windows\\dc.exe" dc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dc2k5 = "C:\\Windows\\SVIQ.EXE" Fun.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fun.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: Fun.exe File opened (read-only) \??\I: Fun.exe File opened (read-only) \??\J: Fun.exe File opened (read-only) \??\K: Fun.exe File opened (read-only) \??\E: 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened (read-only) \??\E: Fun.exe File opened (read-only) \??\G: Fun.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\WinSit.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File created C:\Windows\SysWOW64\config\Win.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe Fun.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\WinSit.exe dc.exe File created C:\Windows\SysWOW64\WinSit.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe Fun.exe File opened for modification C:\Windows\SysWOW64\WinSit.exe SVIQ.EXE File opened for modification C:\Windows\SysWOW64\config\Win.exe dc.exe File opened for modification C:\Windows\SysWOW64\config\Win.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe -
resource yara_rule behavioral2/memory/4904-1-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-5-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-6-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-7-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-29-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-31-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-32-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-4-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-3-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-37-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-41-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-73-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-112-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-113-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-129-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/4904-131-0x0000000002B60000-0x0000000003BEE000-memory.dmp upx behavioral2/memory/5024-148-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-153-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-156-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-155-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-157-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-154-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-152-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-151-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-150-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-161-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-162-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-163-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-165-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-164-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-167-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-168-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-169-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-170-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx behavioral2/memory/5024-176-0x0000000003B50000-0x0000000004BDE000-memory.dmp upx -
Drops file in Windows directory 37 IoCs
description ioc Process File opened for modification C:\Windows\wininit.ini SVIQ.EXE File opened for modification C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\inf\Other.exe dc.exe File opened for modification C:\Windows\SVIQ.EXE SVIQ.EXE File opened for modification C:\Windows\SVIQ.EXE dc.exe File opened for modification C:\Windows\inf\Other.exe Fun.exe File opened for modification C:\Windows\Help\Other.exe Fun.exe File created C:\Windows\SVIQ.EXE SVIQ.EXE File opened for modification C:\Windows\SVIQ.EXE Fun.exe File created C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\Help\Other.exe SVIQ.EXE File created C:\Windows\system\Fun.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File created C:\Windows\Help\Other.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\dc.exe Fun.exe File created C:\Windows\SVIQ.EXE dc.exe File opened for modification C:\Windows\Help\Other.exe dc.exe File opened for modification C:\Windows\SYSTEM.INI 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File created C:\Windows\system\Fun.exe Fun.exe File opened for modification C:\Windows\wininit.ini Fun.exe File created C:\Windows\dc.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\dc.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\SVIQ.exe SVIQ.EXE File opened for modification C:\Windows\inf\Other.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File created C:\Windows\dc.exe dc.exe File opened for modification C:\Windows\system\Fun.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File created C:\Windows\SVIQ.EXE 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\SVIQ.EXE 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\system\Fun.exe dc.exe File created C:\Windows\inf\Other.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\Help\Other.exe 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\inf\Other.exe SVIQ.EXE File opened for modification C:\Windows\wininit.ini dc.exe File opened for modification C:\Windows\system\Fun.exe SVIQ.EXE File opened for modification C:\Windows\dc.exe dc.exe File opened for modification C:\Windows\wininit.ini 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe File opened for modification C:\Windows\dc.exe SVIQ.EXE File created C:\Windows\system\Fun.exe dc.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SVIQ.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 5024 Fun.exe 5024 Fun.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 2244 SVIQ.EXE 2244 SVIQ.EXE 5024 Fun.exe 5024 Fun.exe 4692 dc.exe 4692 dc.exe 2244 SVIQ.EXE 2244 SVIQ.EXE 4692 dc.exe 4692 dc.exe 5024 Fun.exe 5024 Fun.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 4692 dc.exe 4692 dc.exe 2244 SVIQ.EXE 2244 SVIQ.EXE 5024 Fun.exe 5024 Fun.exe 2244 SVIQ.EXE 2244 SVIQ.EXE 4692 dc.exe 4692 dc.exe 5024 Fun.exe 5024 Fun.exe 4692 dc.exe 2244 SVIQ.EXE 4692 dc.exe 2244 SVIQ.EXE 5024 Fun.exe 5024 Fun.exe 5024 Fun.exe 5024 Fun.exe 4692 dc.exe 4692 dc.exe 2244 SVIQ.EXE 2244 SVIQ.EXE 5024 Fun.exe 5024 Fun.exe 5024 Fun.exe 5024 Fun.exe 5024 Fun.exe 5024 Fun.exe 4692 dc.exe 4692 dc.exe 2244 SVIQ.EXE 2244 SVIQ.EXE 5024 Fun.exe 5024 Fun.exe 2244 SVIQ.EXE 2244 SVIQ.EXE 4692 dc.exe 4692 dc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Token: SeDebugPrivilege 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 5024 Fun.exe 5024 Fun.exe 2244 SVIQ.EXE 2244 SVIQ.EXE 4692 dc.exe 4692 dc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4904 wrote to memory of 788 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 9 PID 4904 wrote to memory of 796 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 10 PID 4904 wrote to memory of 316 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 13 PID 4904 wrote to memory of 2652 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 44 PID 4904 wrote to memory of 2664 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 45 PID 4904 wrote to memory of 2844 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 51 PID 4904 wrote to memory of 3488 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 56 PID 4904 wrote to memory of 3632 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 57 PID 4904 wrote to memory of 3848 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 58 PID 4904 wrote to memory of 3940 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 59 PID 4904 wrote to memory of 4000 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 60 PID 4904 wrote to memory of 4088 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 61 PID 4904 wrote to memory of 3844 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 62 PID 4904 wrote to memory of 4116 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 75 PID 4904 wrote to memory of 1040 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 76 PID 4904 wrote to memory of 3580 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 81 PID 4904 wrote to memory of 5024 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 83 PID 4904 wrote to memory of 5024 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 83 PID 4904 wrote to memory of 5024 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 83 PID 5024 wrote to memory of 2244 5024 Fun.exe 84 PID 5024 wrote to memory of 2244 5024 Fun.exe 84 PID 5024 wrote to memory of 2244 5024 Fun.exe 84 PID 4904 wrote to memory of 788 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 9 PID 4904 wrote to memory of 796 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 10 PID 4904 wrote to memory of 316 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 13 PID 4904 wrote to memory of 2652 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 44 PID 4904 wrote to memory of 2664 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 45 PID 4904 wrote to memory of 2844 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 51 PID 4904 wrote to memory of 3488 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 56 PID 4904 wrote to memory of 3632 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 57 PID 4904 wrote to memory of 3848 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 58 PID 4904 wrote to memory of 3940 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 59 PID 4904 wrote to memory of 4000 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 60 PID 4904 wrote to memory of 4088 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 61 PID 4904 wrote to memory of 3844 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 62 PID 4904 wrote to memory of 4116 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 75 PID 4904 wrote to memory of 1040 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 76 PID 4904 wrote to memory of 3580 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 81 PID 4904 wrote to memory of 5024 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 83 PID 4904 wrote to memory of 5024 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 83 PID 4904 wrote to memory of 2244 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 84 PID 4904 wrote to memory of 2244 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 84 PID 4904 wrote to memory of 4692 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 85 PID 4904 wrote to memory of 4692 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 85 PID 4904 wrote to memory of 4692 4904 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe 85 PID 5024 wrote to memory of 788 5024 Fun.exe 9 PID 5024 wrote to memory of 796 5024 Fun.exe 10 PID 5024 wrote to memory of 316 5024 Fun.exe 13 PID 5024 wrote to memory of 2652 5024 Fun.exe 44 PID 5024 wrote to memory of 2664 5024 Fun.exe 45 PID 5024 wrote to memory of 2844 5024 Fun.exe 51 PID 5024 wrote to memory of 3488 5024 Fun.exe 56 PID 5024 wrote to memory of 3632 5024 Fun.exe 57 PID 5024 wrote to memory of 3848 5024 Fun.exe 58 PID 5024 wrote to memory of 3940 5024 Fun.exe 59 PID 5024 wrote to memory of 4000 5024 Fun.exe 60 PID 5024 wrote to memory of 4088 5024 Fun.exe 61 PID 5024 wrote to memory of 3844 5024 Fun.exe 62 PID 5024 wrote to memory of 4116 5024 Fun.exe 75 PID 5024 wrote to memory of 1040 5024 Fun.exe 76 PID 5024 wrote to memory of 4692 5024 Fun.exe 85 PID 5024 wrote to memory of 4692 5024 Fun.exe 85 PID 5024 wrote to memory of 788 5024 Fun.exe 9 PID 5024 wrote to memory of 796 5024 Fun.exe 10 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Fun.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2844
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe"C:\Users\Admin\AppData\Local\Temp\626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4904 -
C:\Windows\system\Fun.exeC:\Windows\system\Fun.exe3⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5024 -
C:\Windows\SVIQ.EXEC:\Windows\SVIQ.EXE4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2244
-
-
-
C:\Windows\dc.exeC:\Windows\dc.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4692
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3632
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3844
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1040
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3580
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD589ebceea688bbee190812f8c33dd5910
SHA11301a28798ab31fd0fb9d62e96b0ba08d0b59316
SHA256626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454
SHA512c5051e64c921afe6bc9af4c5af84ad048490201260d739c58f2dd904ede24f19937e0a468d514c3516e387fbaa4a39ed0f865c04e975ac4fda8bb63bbd4da475
-
Filesize
257B
MD5e35365f73ef4967573f74e3e00c9af10
SHA1f73664c4ebe74bc9defd40e624ecad2229d84ad8
SHA2562b3b9540ffdc6a0b83c2c6f53b7093248c08e39e8a5de46ae0f1db5430903369
SHA5126003e87342574cbb98b4ae497e71eb28617224d75ee65e0f4ee8f4675e06f32deeac8076dbbf077cc7174c544c0bef54c84611b0cacbe659a15ab1ff054e6757
-
Filesize
41B
MD5e839977c0d22c9aa497b0b1d90d8a372
SHA1b5048e501399138796b38f3d3666e1a88c397e83
SHA256478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2
SHA5124c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d
-
Filesize
100KB
MD53564c0f9c612fd119c977b65c7f85d27
SHA1f78d5431ee0e5555f2887800e601b813e3644961
SHA2567325f65d51b3eaa0d9e7e441cadfc3aca3682e2a564f07071eb54b49b4344633
SHA512adf60c5b5b71928ecb73a2dabd2510f99ce51384f8448e2273049614db54d9275363183bf2f2733caccacc4af89350273b33277a3625015a8f4cd9094bc25a1a