Analysis
-
max time kernel
120s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 06:00
Static task
static1
Behavioral task
behavioral1
Sample
adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe
Resource
win7-20241023-en
General
-
Target
adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe
-
Size
1.1MB
-
MD5
a67e0bcfc73ef74c460667562d9f7020
-
SHA1
beb027d0373b5d2a27cca96525d76557d4cd80ed
-
SHA256
adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002
-
SHA512
dcbf90da1f373902dd8956358b4d34cbb67cad6f2345ef3e56ef17ee18f09f50c11deb11070510c1b80b4fc0ad2739ba0b131dec46cfde77fd1bfbf5dec39427
-
SSDEEP
24576:RIXW/8yw1ez54lIrF5SXYHL1jJ+dJG4qS6dTVZHfs:u9bC4lI+mJ+3G3ldTVBE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 9 4704 Rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Rundll32.exe -
Executes dropped EXE 3 IoCs
pid Process 3168 system.exe 2560 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 816 rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 3360 Rundll32.exe 4704 Rundll32.exe 4704 Rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\system32\\system.exe" Rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\S: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\W: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\D: Rundll32.exe File opened (read-only) \??\G: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\Z: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\P: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\X: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\H: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\J: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\M: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\F: Rundll32.exe File opened (read-only) \??\U: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\Y: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\T: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\E: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\R: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\V: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\K: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\L: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\O: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\I: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\N: adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened (read-only) \??\G: rundll32.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification F:\autorun.inf adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\system.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File created C:\Windows\SysWOW64\bqetngaa.dll system.exe File created C:\Windows\SysWOW64\dacvogaa.dll system.exe File opened for modification C:\Windows\SysWOW64\system.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
resource yara_rule behavioral2/memory/3932-8-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-7-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-15-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-21-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-22-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-17-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-16-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-9-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-5-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-4-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-49-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-57-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-64-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-66-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-65-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-70-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-71-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-72-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-74-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-79-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-80-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-82-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-85-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-87-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-90-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-91-0x00000000033F0000-0x00000000044AA000-memory.dmp upx behavioral2/memory/3932-92-0x00000000033F0000-0x00000000044AA000-memory.dmp upx -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\AAV\CDriver.sys Rundll32.exe File opened for modification C:\Program Files\7-Zip\7z.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\7-Zip\7zG.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e578e94 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe File opened for modification C:\Windows\SYSTEM.INI adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Launches sc.exe 7 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4412 sc.exe 2492 sc.exe 2768 sc.exe 816 sc.exe 3780 sc.exe 3592 sc.exe 368 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3168 system.exe 3168 system.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 3360 Rundll32.exe 4704 Rundll32.exe 4704 Rundll32.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 2560 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 2560 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe Token: SeDebugPrivilege 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2560 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 816 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3932 wrote to memory of 3168 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 83 PID 3932 wrote to memory of 3168 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 83 PID 3932 wrote to memory of 3168 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 83 PID 3932 wrote to memory of 796 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 9 PID 3932 wrote to memory of 804 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 10 PID 3932 wrote to memory of 60 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 13 PID 3932 wrote to memory of 2848 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 49 PID 3932 wrote to memory of 2856 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 50 PID 3932 wrote to memory of 3020 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 51 PID 3932 wrote to memory of 3364 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 56 PID 3932 wrote to memory of 3512 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 57 PID 3932 wrote to memory of 3732 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 58 PID 3932 wrote to memory of 3836 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 59 PID 3932 wrote to memory of 3920 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 60 PID 3168 wrote to memory of 3360 3168 system.exe 84 PID 3168 wrote to memory of 3360 3168 system.exe 84 PID 3168 wrote to memory of 3360 3168 system.exe 84 PID 3932 wrote to memory of 4040 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 61 PID 3360 wrote to memory of 1256 3360 Rundll32.exe 85 PID 3360 wrote to memory of 1256 3360 Rundll32.exe 85 PID 3360 wrote to memory of 1256 3360 Rundll32.exe 85 PID 3360 wrote to memory of 1740 3360 Rundll32.exe 86 PID 3360 wrote to memory of 1740 3360 Rundll32.exe 86 PID 3360 wrote to memory of 1740 3360 Rundll32.exe 86 PID 3360 wrote to memory of 816 3360 Rundll32.exe 87 PID 3360 wrote to memory of 816 3360 Rundll32.exe 87 PID 3360 wrote to memory of 816 3360 Rundll32.exe 87 PID 3360 wrote to memory of 2768 3360 Rundll32.exe 88 PID 3360 wrote to memory of 2768 3360 Rundll32.exe 88 PID 3360 wrote to memory of 2768 3360 Rundll32.exe 88 PID 3360 wrote to memory of 2492 3360 Rundll32.exe 89 PID 3360 wrote to memory of 2492 3360 Rundll32.exe 89 PID 3360 wrote to memory of 2492 3360 Rundll32.exe 89 PID 3360 wrote to memory of 4412 3360 Rundll32.exe 94 PID 3360 wrote to memory of 4412 3360 Rundll32.exe 94 PID 3360 wrote to memory of 4412 3360 Rundll32.exe 94 PID 3360 wrote to memory of 368 3360 Rundll32.exe 95 PID 3360 wrote to memory of 368 3360 Rundll32.exe 95 PID 3360 wrote to memory of 368 3360 Rundll32.exe 95 PID 3360 wrote to memory of 3592 3360 Rundll32.exe 96 PID 3360 wrote to memory of 3592 3360 Rundll32.exe 96 PID 3360 wrote to memory of 3592 3360 Rundll32.exe 96 PID 3360 wrote to memory of 3932 3360 Rundll32.exe 82 PID 3360 wrote to memory of 3932 3360 Rundll32.exe 82 PID 3360 wrote to memory of 3168 3360 Rundll32.exe 83 PID 3360 wrote to memory of 3168 3360 Rundll32.exe 83 PID 3360 wrote to memory of 1256 3360 Rundll32.exe 85 PID 3360 wrote to memory of 1256 3360 Rundll32.exe 85 PID 3360 wrote to memory of 1740 3360 Rundll32.exe 86 PID 3360 wrote to memory of 1740 3360 Rundll32.exe 86 PID 3360 wrote to memory of 816 3360 Rundll32.exe 87 PID 3360 wrote to memory of 816 3360 Rundll32.exe 87 PID 3360 wrote to memory of 2768 3360 Rundll32.exe 88 PID 3360 wrote to memory of 2768 3360 Rundll32.exe 88 PID 3360 wrote to memory of 2492 3360 Rundll32.exe 89 PID 3360 wrote to memory of 2492 3360 Rundll32.exe 89 PID 3360 wrote to memory of 4412 3360 Rundll32.exe 94 PID 3360 wrote to memory of 4412 3360 Rundll32.exe 94 PID 3932 wrote to memory of 3284 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 62 PID 3932 wrote to memory of 4724 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 74 PID 3932 wrote to memory of 2352 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 76 PID 3932 wrote to memory of 3384 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 81 PID 3932 wrote to memory of 3168 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 83 PID 3932 wrote to memory of 3168 3932 adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2848
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2856
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3020
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe"C:\Users\Admin\AppData\Local\Temp\adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3932 -
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\bqetngaa.dll Exxcute4⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\net.exenet stop WinDefend5⤵
- System Location Discovery: System Language Discovery
PID:1256 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend6⤵
- System Location Discovery: System Language Discovery
PID:3004
-
-
-
C:\Windows\SysWOW64\net.exenet stop MpsSvc5⤵
- System Location Discovery: System Language Discovery
PID:1740 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc6⤵
- System Location Discovery: System Language Discovery
PID:1152
-
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:816
-
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\sc.exesc stop ZhuDongFangYu5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Windows\SysWOW64\sc.exesc delete ZhuDongFangYu5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4412
-
-
C:\Windows\SysWOW64\sc.exesc stop 360rp5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:368
-
-
C:\Windows\SysWOW64\sc.exesc delete 360rp5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3592
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3780
-
-
-
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\dacvogaa.dll Exucute4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4704
-
-
-
C:\Users\Admin\AppData\Local\Temp\adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exeC:\Users\Admin\AppData\Local\Temp\adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe3⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2560 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:816
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3512
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3284
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4724
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2352
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3384
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD52eb5d76180ce7b3241b281fa79ab3483
SHA106293dea80e39c7eb7ee2bdb00d60b58d932fa8a
SHA256e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8
SHA51235f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b
-
Filesize
4.3MB
MD56c7cdd25c2cb0073306eb22aebfc663f
SHA1a1eba8ab49272b9852fe6a543677e8af36271248
SHA25658280e3572333f97a7cf9f33e8d31dc26a98b6535965ebd0bde82249fc9bf705
SHA51217344e07b9e9b2cd6ae4237d7f310732462f9cbb8656883607d7a1a4090e869265f92a6da1718dee50b1375b91583de60c6bd9e7e8db6b6e45e33f4b894365d6
-
C:\Users\Admin\AppData\Local\Temp\adf9406db9146cd9c6b4e7d86d07566ba4437e22bd9ac21070982bc6969fb002N.exe
Filesize728KB
MD558c2b81fbd18a43bd4a79c3d7eb10600
SHA1014eee5ccbc16bf353551eccd9f75894f9065447
SHA2565b26f2359577daed9cfb49f4090cc94b8e51a916b1fd327ffbdd9ab57349762e
SHA51254bd8f5363c521f2da319965d785df9f7f738eb95e5c640431aca8c96f7f40614e3eb888e499601bc26cbd050efd163375d54fdd38491e74931d8061864a81fa
-
Filesize
76KB
MD5571b5bf943a03b56627aae4ccb0841d9
SHA1fc0d40a3ed252ab6440466dda2db2967df18e7c6
SHA2564afa0c12a66a020512ea1674be986ea7210f067c38612ac74bc766e86b4283e3
SHA512e43bf28477b2da4d07a7134a9a6c54ad1ec348b6dfe93fdc43370f4afc6cbec2540036e8b38b9a45d1a579292a60fcfab580ac8d1c4ecc7b59df333359edf578
-
Filesize
22KB
MD55a8d0e7f4d185892dcb1c2578958823a
SHA1d512d61257db3b3e0e2352166ff36ccbdd30ed2f
SHA256d7a015829ff20cb652b4b68c628a2d86b48891bcc24ece7e5c833cdfde911b13
SHA51232c9181abf7b100930f45d4cfd5900770d5dd8a4852b007f3f72dc0caf5f8ad98315f50af9b006d2b523cf9af733da84d0569eff832c0c86b20ee1d6bf22ad71
-
Filesize
404KB
MD5ea64cdcec098a8f083fbab25c65574c9
SHA14a8327dc4fe0073790a48f5b9d91793b23f340e7
SHA2568f10f0a6e9f386721d9ceb7aafa46b82d190a7e0e6cbb486e2047c03d941b265
SHA512499fb369677db8ffab343db531865a76b0710c48a42931bd85d0c03a6f49def66edefef627387ad6cb97a14c218e8d8ee569a5f8fd91df9605fc6938e9ac7661
-
Filesize
97KB
MD5e9cab817596c3d9763f132d0af117f81
SHA1e333886263f73f4ee2306bc29c0b1f60776593d1
SHA256d30b1fe1b416095d844c109037c86851383891f55c8cdefcb83006861c20d0ef
SHA512334dc3ff82750df7859196d54daff7aa7ef32c7b777f61497104a9f4b2a504afc6ec4fef1fc8163502b53c1d33720ce05a0c4ba826f9d47c3e17b177ac2257d4