Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 22:27
Behavioral task
behavioral1
Sample
6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe
Resource
win7-20240903-en
General
-
Target
6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe
-
Size
619KB
-
MD5
45de3207d7b557d14ddf799a4f2a1ee8
-
SHA1
ae79fc632e57d30640beb22ba63616df4cacb498
-
SHA256
6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222
-
SHA512
393a0c3c018d1da56ff86fdd4de1e191ca47803fb9751b5eb1544e21ae9375ab6b98290505a966417d3796b8a96de29a16c7813ccde3e492d850333807259c7c
-
SSDEEP
6144:3yCh485piYDNd1/0Pj/K3hYH95NCyyN0vTOHSShKS/w0tn0BIwMd7wvc4X4/ndLR:jl5lDN/0Pu3evNCwawIwM+m/HD
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Detect Neshta payload 7 IoCs
resource yara_rule behavioral2/memory/780-0-0x0000000000400000-0x000000000042E000-memory.dmp family_neshta behavioral2/files/0x0008000000023cbe-8.dat family_neshta behavioral2/memory/780-42-0x0000000000400000-0x000000000042E000-memory.dmp family_neshta behavioral2/memory/780-133-0x0000000000400000-0x000000000042E000-memory.dmp family_neshta behavioral2/memory/780-155-0x0000000000400000-0x000000000042E000-memory.dmp family_neshta behavioral2/memory/780-176-0x0000000000400000-0x000000000042E000-memory.dmp family_neshta behavioral2/memory/780-193-0x0000000000400000-0x000000000042E000-memory.dmp family_neshta -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
resource yara_rule behavioral2/memory/780-1-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-12-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-3-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-13-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-21-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-19-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-22-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-16-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-17-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-11-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-31-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-32-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-33-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-34-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-35-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-37-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-39-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-43-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-89-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-95-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-132-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-134-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-137-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-138-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-142-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-141-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-143-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-146-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-147-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-148-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-152-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-151-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-156-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-157-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-159-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-161-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-160-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-167-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-169-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-170-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-172-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/780-194-0x00000000023D0000-0x000000000345E000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MID1AD~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\Google\Update\DISABL~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe File opened for modification C:\Windows\svchost.com 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe Token: SeDebugPrivilege 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 780 wrote to memory of 796 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 9 PID 780 wrote to memory of 800 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 10 PID 780 wrote to memory of 384 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 13 PID 780 wrote to memory of 2808 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 49 PID 780 wrote to memory of 2864 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 50 PID 780 wrote to memory of 2984 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 51 PID 780 wrote to memory of 3416 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 56 PID 780 wrote to memory of 3564 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 57 PID 780 wrote to memory of 3752 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 58 PID 780 wrote to memory of 3840 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 59 PID 780 wrote to memory of 3908 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 60 PID 780 wrote to memory of 3992 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 61 PID 780 wrote to memory of 4176 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 62 PID 780 wrote to memory of 700 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 74 PID 780 wrote to memory of 2612 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 76 PID 780 wrote to memory of 3640 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 77 PID 780 wrote to memory of 2272 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 78 PID 780 wrote to memory of 2452 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 83 PID 780 wrote to memory of 796 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 9 PID 780 wrote to memory of 800 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 10 PID 780 wrote to memory of 384 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 13 PID 780 wrote to memory of 2808 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 49 PID 780 wrote to memory of 2864 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 50 PID 780 wrote to memory of 2984 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 51 PID 780 wrote to memory of 3416 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 56 PID 780 wrote to memory of 3564 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 57 PID 780 wrote to memory of 3752 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 58 PID 780 wrote to memory of 3840 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 59 PID 780 wrote to memory of 3908 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 60 PID 780 wrote to memory of 3992 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 61 PID 780 wrote to memory of 4176 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 62 PID 780 wrote to memory of 700 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 74 PID 780 wrote to memory of 2612 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 76 PID 780 wrote to memory of 796 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 9 PID 780 wrote to memory of 800 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 10 PID 780 wrote to memory of 384 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 13 PID 780 wrote to memory of 2808 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 49 PID 780 wrote to memory of 2864 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 50 PID 780 wrote to memory of 2984 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 51 PID 780 wrote to memory of 3416 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 56 PID 780 wrote to memory of 3564 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 57 PID 780 wrote to memory of 3752 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 58 PID 780 wrote to memory of 3840 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 59 PID 780 wrote to memory of 3908 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 60 PID 780 wrote to memory of 3992 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 61 PID 780 wrote to memory of 4176 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 62 PID 780 wrote to memory of 700 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 74 PID 780 wrote to memory of 2612 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 76 PID 780 wrote to memory of 796 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 9 PID 780 wrote to memory of 800 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 10 PID 780 wrote to memory of 384 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 13 PID 780 wrote to memory of 2808 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 49 PID 780 wrote to memory of 2864 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 50 PID 780 wrote to memory of 2984 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 51 PID 780 wrote to memory of 3416 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 56 PID 780 wrote to memory of 3564 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 57 PID 780 wrote to memory of 3752 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 58 PID 780 wrote to memory of 3840 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 59 PID 780 wrote to memory of 3908 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 60 PID 780 wrote to memory of 3992 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 61 PID 780 wrote to memory of 4176 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 62 PID 780 wrote to memory of 700 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 74 PID 780 wrote to memory of 2612 780 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe 76 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2864
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2984
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe"C:\Users\Admin\AppData\Local\Temp\6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Modifies system executable filetype association
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:780
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4176
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:700
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2612
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3640
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2452
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0E5783A7_Rar\6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe
Filesize543KB
MD567acf2e08b2a9cec14062203a48a6217
SHA11d47ce91826ca3a7909aa4b790d36d17077f206f
SHA256f21c11f36123c0e0d3b364230f0603b50673b5ebec9e7386b5d63b3566f08b32
SHA5120f8fe719cc82f7296f1f719d65d50dc40d7f0f3d0388883be83b1baf0b3a5938b5eed876ebba31abf132a7e3b8487e76e66f663e1f86091d54c3b9aa3d9485b9
-
C:\Users\Admin\AppData\Local\Temp\3582-490\6da22220b108c980af987da381ab6d9492b3335a7e49be5ed8b5d3e37bcd8222.exe
Filesize503KB
MD58394d6a0e348affa76535cc1948fe870
SHA1ec64dee47e24d205a36538bcabb5bfb22ab2a509
SHA2561a37f80ada369249f3bee3a53ebef9dd90bf467f7a50586843c4a8538e49c22d
SHA5124bff763768c5c93227a03a96c2910c8bc80b9e2130833631d3beee6e3b8c0e4a87aa2f355a27715055c24dc2e143e17e93576930b0e9306215bd3cd554a8de20