Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 03:29
Behavioral task
behavioral1
Sample
ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe
Resource
win7-20240903-en
General
-
Target
ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe
-
Size
181KB
-
MD5
2383d1904be6b9428784f6240a2cb50b
-
SHA1
14a36cfccf516d1d3cc2759395e598865c08c5bd
-
SHA256
ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7
-
SHA512
c2be91738481e091b28394537714a5561432637955b943a2bdd2df7c6d82cefafe8d2350f043e59a358736daa1bcf96ce6fa7c977fc542dacc2c963bc31f56be
-
SSDEEP
3072:br8OCtBbAEezczqGpkN6/7G4EU4C1Fok7kO/HdqQU1Dpv5tFA25ZA1J6Hox:Xat+Eeh6/7V2UGk1/9y9pvrlA1rx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Detect Neshta payload 7 IoCs
resource yara_rule behavioral2/memory/2516-0-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta behavioral2/files/0x0009000000023cc7-9.dat family_neshta behavioral2/memory/2516-40-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta behavioral2/memory/2516-58-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta behavioral2/memory/2516-146-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta behavioral2/memory/2516-168-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta behavioral2/memory/2516-193-0x0000000000400000-0x000000000042C000-memory.dmp family_neshta -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
resource yara_rule behavioral2/memory/2516-1-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-3-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-4-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-12-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-18-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-16-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-20-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-15-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-21-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-29-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-30-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-32-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-33-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-34-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-36-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-41-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-42-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-59-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-65-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-133-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-135-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-137-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-138-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-139-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-142-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-143-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-152-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-153-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-156-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-157-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-160-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-161-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-164-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-165-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-169-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-170-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-175-0x0000000002300000-0x000000000338E000-memory.dmp upx behavioral2/memory/2516-194-0x0000000002300000-0x000000000338E000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MI9C33~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~3.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\PACKAG~1\{33D1F~1\VCREDI~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\msedge.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~4.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MID1AD~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MIA062~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~2.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe File opened for modification C:\Windows\svchost.com ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe Token: SeDebugPrivilege 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 776 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 8 PID 2516 wrote to memory of 784 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 9 PID 2516 wrote to memory of 380 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 13 PID 2516 wrote to memory of 2520 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 42 PID 2516 wrote to memory of 2544 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 43 PID 2516 wrote to memory of 2672 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 47 PID 2516 wrote to memory of 3488 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 56 PID 2516 wrote to memory of 3636 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 57 PID 2516 wrote to memory of 3860 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 58 PID 2516 wrote to memory of 3956 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 59 PID 2516 wrote to memory of 4032 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 60 PID 2516 wrote to memory of 2168 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 61 PID 2516 wrote to memory of 4180 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 62 PID 2516 wrote to memory of 3460 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 75 PID 2516 wrote to memory of 836 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 76 PID 2516 wrote to memory of 776 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 8 PID 2516 wrote to memory of 784 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 9 PID 2516 wrote to memory of 380 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 13 PID 2516 wrote to memory of 2520 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 42 PID 2516 wrote to memory of 2544 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 43 PID 2516 wrote to memory of 2672 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 47 PID 2516 wrote to memory of 3488 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 56 PID 2516 wrote to memory of 3636 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 57 PID 2516 wrote to memory of 3860 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 58 PID 2516 wrote to memory of 3956 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 59 PID 2516 wrote to memory of 4032 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 60 PID 2516 wrote to memory of 2168 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 61 PID 2516 wrote to memory of 4180 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 62 PID 2516 wrote to memory of 3460 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 75 PID 2516 wrote to memory of 836 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 76 PID 2516 wrote to memory of 776 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 8 PID 2516 wrote to memory of 784 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 9 PID 2516 wrote to memory of 380 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 13 PID 2516 wrote to memory of 2520 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 42 PID 2516 wrote to memory of 2544 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 43 PID 2516 wrote to memory of 2672 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 47 PID 2516 wrote to memory of 3488 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 56 PID 2516 wrote to memory of 3636 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 57 PID 2516 wrote to memory of 3860 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 58 PID 2516 wrote to memory of 3956 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 59 PID 2516 wrote to memory of 4032 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 60 PID 2516 wrote to memory of 2168 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 61 PID 2516 wrote to memory of 4180 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 62 PID 2516 wrote to memory of 3460 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 75 PID 2516 wrote to memory of 836 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 76 PID 2516 wrote to memory of 776 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 8 PID 2516 wrote to memory of 784 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 9 PID 2516 wrote to memory of 380 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 13 PID 2516 wrote to memory of 2520 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 42 PID 2516 wrote to memory of 2544 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 43 PID 2516 wrote to memory of 2672 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 47 PID 2516 wrote to memory of 3488 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 56 PID 2516 wrote to memory of 3636 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 57 PID 2516 wrote to memory of 3860 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 58 PID 2516 wrote to memory of 3956 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 59 PID 2516 wrote to memory of 4032 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 60 PID 2516 wrote to memory of 2168 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 61 PID 2516 wrote to memory of 4180 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 62 PID 2516 wrote to memory of 3460 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 75 PID 2516 wrote to memory of 836 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 76 PID 2516 wrote to memory of 776 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 8 PID 2516 wrote to memory of 784 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 9 PID 2516 wrote to memory of 380 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 13 PID 2516 wrote to memory of 2520 2516 ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe 42 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2544
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2672
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe"C:\Users\Admin\AppData\Local\Temp\ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Modifies system executable filetype association
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2516
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3860
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4032
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4180
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3460
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Change Default File Association
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0E57C023_Rar\ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe
Filesize113KB
MD5c8dcfa7b848694e97130103a8cae289c
SHA1e60603b6b64bd7109489ef438617d317be8cfd88
SHA2566130806f09807622f3bc3e607101d50b7c7429f4caa376b3e09066d832e2c34a
SHA512e1a4a7509a3251159ed702cae78262a29131f17c7086164e93f4ad21386c2567bb21d47a478c8dd2574d81d9f399fe415a42453e1dc984b6623c8b17d8dc50f5
-
C:\Users\Admin\AppData\Local\Temp\3582-490\ccbb75beff1c9e6dedeaef2597f67aa1b8416a477df483eaf7f4688ee50fc8f7.exe
Filesize73KB
MD52184762b3098f07ea905d569192ca871
SHA113b8f3e23989d7cc170da47c7f1dfe0bad612d71
SHA256606a1394a581d58b5148e3f862cd3635e8642b3c1a6ce4a0a1c2e1de738b26a5
SHA51213135feb679a9687b75b1042d1461b671c5c1c45666e919fedc655beb77c9fd1d3e978e95a77d59d4ac7d2feae1f9a20721974f97b6fd5b82bd5a6293d0077b5