Analysis
-
max time kernel
124s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2023 11:45
Static task
static1
Behavioral task
behavioral1
Sample
ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe
Resource
win7-20230712-en
General
-
Target
ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe
-
Size
4.3MB
-
MD5
b6c9fcf66143430b140f0373ff7205a0
-
SHA1
63172cca548d0fcb0807847753c9c9b3130613f0
-
SHA256
ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382
-
SHA512
66547616baecc8e562e41214d29e311bf1b6f82ba5b36a6844c8113b89bea596f1d3c41b2d756b72c2577c97df9b77d546acafccc274d6d8ea98526e5c270a69
-
SSDEEP
49152:saWZupP5AyuCb+jAgii8sZuhqjHp64/CzYrSItWvJ0YHq:o+5Ay/b+jAgii8suqjJ64KzYrSOYHq
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
resource yara_rule behavioral2/memory/1304-2-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-4-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-5-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-20-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-23-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-27-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-29-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-30-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-31-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-32-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-33-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-37-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-41-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-42-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-44-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-45-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-47-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-50-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-51-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-54-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-56-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-58-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-63-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-67-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-76-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-77-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-78-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-80-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-81-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-83-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-85-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-88-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-89-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-91-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-92-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-94-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-96-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-98-0x0000000002810000-0x000000000389E000-memory.dmp upx behavioral2/memory/1304-107-0x0000000002810000-0x000000000389E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\J: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\T: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\Z: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\X: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\Y: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\G: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\H: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\P: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\R: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\V: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\N: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\Q: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\S: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\U: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\I: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\K: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\L: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\M: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\O: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened (read-only) \??\W: ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification F:\autorun.inf ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe Token: SeDebugPrivilege 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1304 wrote to memory of 788 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 13 PID 1304 wrote to memory of 796 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 12 PID 1304 wrote to memory of 336 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 9 PID 1304 wrote to memory of 2464 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 71 PID 1304 wrote to memory of 2480 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 70 PID 1304 wrote to memory of 2668 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 63 PID 1304 wrote to memory of 3164 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 60 PID 1304 wrote to memory of 3288 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 59 PID 1304 wrote to memory of 3520 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 58 PID 1304 wrote to memory of 3736 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 57 PID 1304 wrote to memory of 3800 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 33 PID 1304 wrote to memory of 3908 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 56 PID 1304 wrote to memory of 4056 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 55 PID 1304 wrote to memory of 4800 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 53 PID 1304 wrote to memory of 4184 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 40 PID 1304 wrote to memory of 788 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 13 PID 1304 wrote to memory of 796 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 12 PID 1304 wrote to memory of 336 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 9 PID 1304 wrote to memory of 2464 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 71 PID 1304 wrote to memory of 2480 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 70 PID 1304 wrote to memory of 2668 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 63 PID 1304 wrote to memory of 3164 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 60 PID 1304 wrote to memory of 3288 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 59 PID 1304 wrote to memory of 3520 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 58 PID 1304 wrote to memory of 3736 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 57 PID 1304 wrote to memory of 3800 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 33 PID 1304 wrote to memory of 3908 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 56 PID 1304 wrote to memory of 4056 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 55 PID 1304 wrote to memory of 4800 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 53 PID 1304 wrote to memory of 4184 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 40 PID 1304 wrote to memory of 788 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 13 PID 1304 wrote to memory of 796 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 12 PID 1304 wrote to memory of 336 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 9 PID 1304 wrote to memory of 2464 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 71 PID 1304 wrote to memory of 2480 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 70 PID 1304 wrote to memory of 2668 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 63 PID 1304 wrote to memory of 3164 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 60 PID 1304 wrote to memory of 3288 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 59 PID 1304 wrote to memory of 3520 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 58 PID 1304 wrote to memory of 3736 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 57 PID 1304 wrote to memory of 3800 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 33 PID 1304 wrote to memory of 3908 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 56 PID 1304 wrote to memory of 4056 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 55 PID 1304 wrote to memory of 4800 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 53 PID 1304 wrote to memory of 4184 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 40 PID 1304 wrote to memory of 788 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 13 PID 1304 wrote to memory of 796 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 12 PID 1304 wrote to memory of 336 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 9 PID 1304 wrote to memory of 2464 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 71 PID 1304 wrote to memory of 2480 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 70 PID 1304 wrote to memory of 2668 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 63 PID 1304 wrote to memory of 3164 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 60 PID 1304 wrote to memory of 3288 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 59 PID 1304 wrote to memory of 3520 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 58 PID 1304 wrote to memory of 3736 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 57 PID 1304 wrote to memory of 3800 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 33 PID 1304 wrote to memory of 3908 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 56 PID 1304 wrote to memory of 4056 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 55 PID 1304 wrote to memory of 4800 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 53 PID 1304 wrote to memory of 4184 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 40 PID 1304 wrote to memory of 788 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 13 PID 1304 wrote to memory of 796 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 12 PID 1304 wrote to memory of 336 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 9 PID 1304 wrote to memory of 2464 1304 ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe 71 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3800
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4184
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4800
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4056
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3736
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3288
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3164
-
C:\Users\Admin\AppData\Local\Temp\ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe"C:\Users\Admin\AppData\Local\Temp\ad5795875b6e5e47d2af2ec885ab65a904ef58b67d9f5c24da07968d56ebf382.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1304
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2480
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2464
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5d76803dd58ee63a7adcaddb65e05587d
SHA17db260c2b10b22122e27c9e02b1eb14e93ea85e9
SHA25685940e7c0ec92621ca2f23404801be45a325f1e29a039b8e3f9909cb16577de2
SHA512b4e84de96cfd02ffd14c2c0a74b2c82414090b396871e470c3b62220d1ed978f19a29332785248b3ad94dbbbb4c92c7bd62d5f00fd864ba0830efb3669e53713