Analysis
-
max time kernel
120s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 16:05
Static task
static1
Behavioral task
behavioral1
Sample
6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe
Resource
win7-20240903-en
General
-
Target
6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe
-
Size
163KB
-
MD5
3cfb9b248bff01a65929d9d763ad6db0
-
SHA1
3c6c64be957c3ba36f70745549acf7c2ee3e92e9
-
SHA256
6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24
-
SHA512
fd83ba7f4066a3e22222cdcd362de47f693a4909353ffe59db260727d6b1bda3ba0a6b877b13005d83d2216ee66d35dbccb23f3bdd46adf5a34ce109216530b4
-
SSDEEP
3072:7LLlDOzRoLOUppmiRog9dmW1KUi2C7ZtS/dXqukxnVkZuKjY0Rp4:PLlDb3c+dL1KUGe/dKnPe4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe:*:enabled:@shell32.dll,-1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\R: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\U: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\X: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\Q: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\E: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\G: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\H: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\J: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\K: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\I: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\N: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\S: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\Y: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\W: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\Z: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\L: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\M: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\P: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\T: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened (read-only) \??\V: 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification F:\autorun.inf 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
resource yara_rule behavioral2/memory/680-1-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-5-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-3-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-4-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-6-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-8-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-9-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-7-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-12-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-21-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-22-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-23-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-24-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-25-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-28-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-30-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-31-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-34-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-35-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-38-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-39-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-41-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-43-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-46-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-47-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-49-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-50-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-51-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-52-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-53-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-66-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-68-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-71-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-72-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-73-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-75-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-77-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-78-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx behavioral2/memory/680-80-0x0000000000C50000-0x0000000001CDE000-memory.dmp upx -
Drops file in Program Files directory 15 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7ZFM.EXE 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7ZG.EXE 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\UNINSTALL.EXE 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7Z.EXE 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe Token: SeDebugPrivilege 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 680 wrote to memory of 628 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 5 PID 680 wrote to memory of 628 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 5 PID 680 wrote to memory of 628 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 5 PID 680 wrote to memory of 628 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 5 PID 680 wrote to memory of 628 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 5 PID 680 wrote to memory of 628 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 5 PID 680 wrote to memory of 684 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 7 PID 680 wrote to memory of 684 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 7 PID 680 wrote to memory of 684 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 7 PID 680 wrote to memory of 684 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 7 PID 680 wrote to memory of 684 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 7 PID 680 wrote to memory of 684 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 7 PID 680 wrote to memory of 808 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 8 PID 680 wrote to memory of 808 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 8 PID 680 wrote to memory of 808 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 8 PID 680 wrote to memory of 808 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 8 PID 680 wrote to memory of 808 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 8 PID 680 wrote to memory of 808 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 8 PID 680 wrote to memory of 816 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 9 PID 680 wrote to memory of 816 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 9 PID 680 wrote to memory of 816 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 9 PID 680 wrote to memory of 816 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 9 PID 680 wrote to memory of 816 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 9 PID 680 wrote to memory of 816 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 9 PID 680 wrote to memory of 800 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 10 PID 680 wrote to memory of 800 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 10 PID 680 wrote to memory of 800 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 10 PID 680 wrote to memory of 800 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 10 PID 680 wrote to memory of 800 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 10 PID 680 wrote to memory of 800 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 10 PID 680 wrote to memory of 920 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 11 PID 680 wrote to memory of 920 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 11 PID 680 wrote to memory of 920 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 11 PID 680 wrote to memory of 920 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 11 PID 680 wrote to memory of 920 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 11 PID 680 wrote to memory of 920 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 11 PID 680 wrote to memory of 972 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 12 PID 680 wrote to memory of 972 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 12 PID 680 wrote to memory of 972 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 12 PID 680 wrote to memory of 972 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 12 PID 680 wrote to memory of 972 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 12 PID 680 wrote to memory of 972 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 12 PID 680 wrote to memory of 388 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 13 PID 680 wrote to memory of 388 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 13 PID 680 wrote to memory of 388 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 13 PID 680 wrote to memory of 388 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 13 PID 680 wrote to memory of 388 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 13 PID 680 wrote to memory of 388 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 13 PID 680 wrote to memory of 704 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 14 PID 680 wrote to memory of 704 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 14 PID 680 wrote to memory of 704 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 14 PID 680 wrote to memory of 704 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 14 PID 680 wrote to memory of 704 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 14 PID 680 wrote to memory of 704 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 14 PID 680 wrote to memory of 1048 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 15 PID 680 wrote to memory of 1048 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 15 PID 680 wrote to memory of 1048 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 15 PID 680 wrote to memory of 1048 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 15 PID 680 wrote to memory of 1048 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 15 PID 680 wrote to memory of 1048 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 15 PID 680 wrote to memory of 1060 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 16 PID 680 wrote to memory of 1060 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 16 PID 680 wrote to memory of 1060 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 16 PID 680 wrote to memory of 1060 680 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe 16 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:816
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:388
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:800
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2380
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3748
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3836
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3900
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4024
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:8
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3668
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1628
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:2196
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3416
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:5088
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1216
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2940
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:3524
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1480
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2620
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1860
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2268
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2712
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3348
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe"C:\Users\Admin\AppData\Local\Temp\6b7e6a0072800bfbd725014989d08be8690ea169c10d87fb526d629544bc1c24N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:2276
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:5076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4312
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3644
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101KB
MD5fa209f58752ba9f2d7609996e2e1e005
SHA1a14f8637de6c69da87b85f6970c77837041348f9
SHA2563694ee3afe480cdbb50dc55922f356b91f295879fc9a5cabd9b9815184f3bb10
SHA51267b56d166ea80c0058bb2c550cf7d0c0bebe61d8c3ccd7c50fdcc2cc3cb076b7b856421ea835cd0a4bb99b50cfa002601314bf1b4f24ef83abc707f07d0f375c