Analysis
-
max time kernel
122s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
01/10/2023, 01:20
Static task
static1
Behavioral task
behavioral1
Sample
23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe
Resource
win7-20230831-en
General
-
Target
23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe
-
Size
3.3MB
-
MD5
6db9897cb3dc1481f8bfdbd04605248c
-
SHA1
d1bc953ec6d73a45cc81acfe229cc93accd8cae9
-
SHA256
23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4
-
SHA512
e7e28eec705101628358145ec6425b151d6bd4b88db9762d3460e6ff2a32eeb80497b57e94564a6016266a0abce337e88155b211cead842a07da851abda64d0d
-
SSDEEP
49152:+hKsq/yGfE++k/xdQ95plG4CbTZr39MemijbHJjpapR9qRs3UzSrrf0k:IkBm95plG4CXBFjpapR9jr7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Detect Blackmoon payload 2 IoCs
resource yara_rule behavioral2/memory/4536-4-0x0000000010000000-0x0000000010012000-memory.dmp family_blackmoon behavioral2/memory/4536-95-0x00000000008D0000-0x000000000090B000-memory.dmp family_blackmoon -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
resource yara_rule behavioral2/memory/4536-1-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-3-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-8-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-13-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-23-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-29-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-30-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-31-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-32-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-33-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-34-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-35-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-36-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-37-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-38-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-40-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-47-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-48-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-49-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-52-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-54-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-56-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-59-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-61-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-63-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-65-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-67-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-69-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-71-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-72-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-73-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-77-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-80-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-91-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-93-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-97-0x00000000026A0000-0x000000000375A000-memory.dmp upx behavioral2/memory/4536-102-0x00000000026A0000-0x000000000375A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ÎïÀí¶ËÆô¶¯Ïî = "C:\\Users\\Admin\\AppData\\Local\\Temp\\23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
Enumerates connected drives 3 TTPs 19 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\K: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\R: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\U: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\X: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\E: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\H: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\M: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\Q: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\J: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\L: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\S: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\W: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\G: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\P: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\T: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\V: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\N: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened (read-only) \??\O: 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification F:\autorun.inf 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\7-Zip\7z.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e576adf 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe File opened for modification C:\Windows\SYSTEM.INI 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe Token: SeDebugPrivilege 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4536 wrote to memory of 800 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 79 PID 4536 wrote to memory of 804 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 78 PID 4536 wrote to memory of 380 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 5 PID 4536 wrote to memory of 2400 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 8 PID 4536 wrote to memory of 2420 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 48 PID 4536 wrote to memory of 2560 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 46 PID 4536 wrote to memory of 3116 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 40 PID 4536 wrote to memory of 3264 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 39 PID 4536 wrote to memory of 3488 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 38 PID 4536 wrote to memory of 3596 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 37 PID 4536 wrote to memory of 3704 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 11 PID 4536 wrote to memory of 3788 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 36 PID 4536 wrote to memory of 3944 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 35 PID 4536 wrote to memory of 4736 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 33 PID 4536 wrote to memory of 2772 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 22 PID 4536 wrote to memory of 876 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 12 PID 4536 wrote to memory of 1368 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 15 PID 4536 wrote to memory of 4300 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 14 PID 4536 wrote to memory of 4448 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 85 PID 4536 wrote to memory of 800 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 79 PID 4536 wrote to memory of 804 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 78 PID 4536 wrote to memory of 380 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 5 PID 4536 wrote to memory of 2400 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 8 PID 4536 wrote to memory of 2420 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 48 PID 4536 wrote to memory of 2560 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 46 PID 4536 wrote to memory of 3116 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 40 PID 4536 wrote to memory of 3264 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 39 PID 4536 wrote to memory of 3488 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 38 PID 4536 wrote to memory of 3596 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 37 PID 4536 wrote to memory of 3704 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 11 PID 4536 wrote to memory of 3788 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 36 PID 4536 wrote to memory of 3944 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 35 PID 4536 wrote to memory of 4736 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 33 PID 4536 wrote to memory of 2772 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 22 PID 4536 wrote to memory of 876 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 12 PID 4536 wrote to memory of 1368 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 15 PID 4536 wrote to memory of 4300 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 14 PID 4536 wrote to memory of 4448 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 85 PID 4536 wrote to memory of 2764 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 86 PID 4536 wrote to memory of 800 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 79 PID 4536 wrote to memory of 804 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 78 PID 4536 wrote to memory of 380 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 5 PID 4536 wrote to memory of 2400 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 8 PID 4536 wrote to memory of 2420 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 48 PID 4536 wrote to memory of 2560 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 46 PID 4536 wrote to memory of 3116 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 40 PID 4536 wrote to memory of 3264 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 39 PID 4536 wrote to memory of 3488 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 38 PID 4536 wrote to memory of 3596 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 37 PID 4536 wrote to memory of 3704 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 11 PID 4536 wrote to memory of 3788 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 36 PID 4536 wrote to memory of 3944 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 35 PID 4536 wrote to memory of 4736 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 33 PID 4536 wrote to memory of 2772 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 22 PID 4536 wrote to memory of 876 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 12 PID 4536 wrote to memory of 1368 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 15 PID 4536 wrote to memory of 4300 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 14 PID 4536 wrote to memory of 4448 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 85 PID 4536 wrote to memory of 800 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 79 PID 4536 wrote to memory of 804 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 78 PID 4536 wrote to memory of 380 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 5 PID 4536 wrote to memory of 2400 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 8 PID 4536 wrote to memory of 2420 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 48 PID 4536 wrote to memory of 2560 4536 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe 46 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2400
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3704
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:876
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4300
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1368
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4736
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3944
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3788
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3264
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3116
-
C:\Users\Admin\AppData\Local\Temp\23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe"C:\Users\Admin\AppData\Local\Temp\23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4536
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2420
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4448
-
C:\Windows\System32\wuapihost.exeC:\Windows\System32\wuapihost.exe -Embedding1⤵PID:2764
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1596
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3324
-
C:\Windows\system32\MusNotificationUx.exe%systemroot%\system32\MusNotificationUx.exe ClearActiveNotifications1⤵PID:1176
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD563850f73698f22f5faa1cb9908a4b07e
SHA1300a010684bf9e45a23179e494670bc0467bda7b
SHA2567d6844cab88b7901b5e43f4a203ef81a7e7494a55040061174806dea3bbdd495
SHA5125a96a4a4d480c8365b6ecbf68b27cb579655d86c68ea44b6fc301a447612d25a0781f055447badfebb3fe112b80a5ef55478270b98d19f1e38b17424bdcef629