Analysis
-
max time kernel
127s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2024 20:41
Static task
static1
Behavioral task
behavioral1
Sample
0e8d0e8257788b719cedec780a9484c6.exe
Resource
win7-20231215-en
General
-
Target
0e8d0e8257788b719cedec780a9484c6.exe
-
Size
65KB
-
MD5
0e8d0e8257788b719cedec780a9484c6
-
SHA1
1e3ee6524d9fd308ba375fd7b4423cf02b9246f9
-
SHA256
e83987758bada5b901241eea36b79c355d0d84cc0c43e0bbce14f357885f02b0
-
SHA512
4b683a38c8e8b16215d30ae49f01dcd4a7c8e774d1e085da41d5c41cfddf9700b545232d9eb3123767baec3c65c30499b590b96722f444dea84d26f212ebbd38
-
SSDEEP
1536:EphmG6DYx+rNtILARfkiKyZGYdcQ6wp/85mpwXUSXtQ2++VhQ:EqJtMxt+Hp/85mOXUSXGqQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0e8d0e8257788b719cedec780a9484c6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e8d0e8257788b719cedec780a9484c6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0e8d0e8257788b719cedec780a9484c6.exe -
resource yara_rule behavioral2/memory/5020-2-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-4-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-5-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-6-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-16-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-17-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-18-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-19-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-20-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-21-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-22-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-23-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-24-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-25-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-26-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-32-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-34-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-42-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-44-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-46-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-48-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-51-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-52-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-54-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-56-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-57-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-66-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-68-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-70-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-72-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-75-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-77-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-78-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-80-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-82-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-85-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5020-86-0x00000000007E0000-0x000000000189A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0e8d0e8257788b719cedec780a9484c6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0e8d0e8257788b719cedec780a9484c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0e8d0e8257788b719cedec780a9484c6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e8d0e8257788b719cedec780a9484c6.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\X: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\Y: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\H: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\J: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\P: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\R: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\U: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\W: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\S: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\T: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\E: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\G: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\I: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\M: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\O: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\Q: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\V: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\K: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\L: 0e8d0e8257788b719cedec780a9484c6.exe File opened (read-only) \??\N: 0e8d0e8257788b719cedec780a9484c6.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification F:\autorun.inf 0e8d0e8257788b719cedec780a9484c6.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\7-Zip\7z.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 0e8d0e8257788b719cedec780a9484c6.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e580896 0e8d0e8257788b719cedec780a9484c6.exe File opened for modification C:\Windows\SYSTEM.INI 0e8d0e8257788b719cedec780a9484c6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000_Classes\Local Settings 0e8d0e8257788b719cedec780a9484c6.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe 5020 0e8d0e8257788b719cedec780a9484c6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe Token: SeDebugPrivilege 5020 0e8d0e8257788b719cedec780a9484c6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5020 wrote to memory of 788 5020 0e8d0e8257788b719cedec780a9484c6.exe 83 PID 5020 wrote to memory of 796 5020 0e8d0e8257788b719cedec780a9484c6.exe 82 PID 5020 wrote to memory of 316 5020 0e8d0e8257788b719cedec780a9484c6.exe 79 PID 5020 wrote to memory of 2568 5020 0e8d0e8257788b719cedec780a9484c6.exe 59 PID 5020 wrote to memory of 2576 5020 0e8d0e8257788b719cedec780a9484c6.exe 58 PID 5020 wrote to memory of 2744 5020 0e8d0e8257788b719cedec780a9484c6.exe 56 PID 5020 wrote to memory of 3464 5020 0e8d0e8257788b719cedec780a9484c6.exe 48 PID 5020 wrote to memory of 3600 5020 0e8d0e8257788b719cedec780a9484c6.exe 47 PID 5020 wrote to memory of 3816 5020 0e8d0e8257788b719cedec780a9484c6.exe 46 PID 5020 wrote to memory of 3944 5020 0e8d0e8257788b719cedec780a9484c6.exe 45 PID 5020 wrote to memory of 4008 5020 0e8d0e8257788b719cedec780a9484c6.exe 22 PID 5020 wrote to memory of 2956 5020 0e8d0e8257788b719cedec780a9484c6.exe 44 PID 5020 wrote to memory of 4180 5020 0e8d0e8257788b719cedec780a9484c6.exe 43 PID 5020 wrote to memory of 4664 5020 0e8d0e8257788b719cedec780a9484c6.exe 41 PID 5020 wrote to memory of 1480 5020 0e8d0e8257788b719cedec780a9484c6.exe 31 PID 5020 wrote to memory of 408 5020 0e8d0e8257788b719cedec780a9484c6.exe 24 PID 5020 wrote to memory of 4624 5020 0e8d0e8257788b719cedec780a9484c6.exe 86 PID 5020 wrote to memory of 724 5020 0e8d0e8257788b719cedec780a9484c6.exe 87 PID 5020 wrote to memory of 788 5020 0e8d0e8257788b719cedec780a9484c6.exe 83 PID 5020 wrote to memory of 796 5020 0e8d0e8257788b719cedec780a9484c6.exe 82 PID 5020 wrote to memory of 316 5020 0e8d0e8257788b719cedec780a9484c6.exe 79 PID 5020 wrote to memory of 2568 5020 0e8d0e8257788b719cedec780a9484c6.exe 59 PID 5020 wrote to memory of 2576 5020 0e8d0e8257788b719cedec780a9484c6.exe 58 PID 5020 wrote to memory of 2744 5020 0e8d0e8257788b719cedec780a9484c6.exe 56 PID 5020 wrote to memory of 3464 5020 0e8d0e8257788b719cedec780a9484c6.exe 48 PID 5020 wrote to memory of 3600 5020 0e8d0e8257788b719cedec780a9484c6.exe 47 PID 5020 wrote to memory of 3816 5020 0e8d0e8257788b719cedec780a9484c6.exe 46 PID 5020 wrote to memory of 3944 5020 0e8d0e8257788b719cedec780a9484c6.exe 45 PID 5020 wrote to memory of 4008 5020 0e8d0e8257788b719cedec780a9484c6.exe 22 PID 5020 wrote to memory of 2956 5020 0e8d0e8257788b719cedec780a9484c6.exe 44 PID 5020 wrote to memory of 4180 5020 0e8d0e8257788b719cedec780a9484c6.exe 43 PID 5020 wrote to memory of 4664 5020 0e8d0e8257788b719cedec780a9484c6.exe 41 PID 5020 wrote to memory of 1480 5020 0e8d0e8257788b719cedec780a9484c6.exe 31 PID 5020 wrote to memory of 408 5020 0e8d0e8257788b719cedec780a9484c6.exe 24 PID 5020 wrote to memory of 4624 5020 0e8d0e8257788b719cedec780a9484c6.exe 86 PID 5020 wrote to memory of 724 5020 0e8d0e8257788b719cedec780a9484c6.exe 87 PID 5020 wrote to memory of 788 5020 0e8d0e8257788b719cedec780a9484c6.exe 83 PID 5020 wrote to memory of 796 5020 0e8d0e8257788b719cedec780a9484c6.exe 82 PID 5020 wrote to memory of 316 5020 0e8d0e8257788b719cedec780a9484c6.exe 79 PID 5020 wrote to memory of 2568 5020 0e8d0e8257788b719cedec780a9484c6.exe 59 PID 5020 wrote to memory of 2576 5020 0e8d0e8257788b719cedec780a9484c6.exe 58 PID 5020 wrote to memory of 2744 5020 0e8d0e8257788b719cedec780a9484c6.exe 56 PID 5020 wrote to memory of 3464 5020 0e8d0e8257788b719cedec780a9484c6.exe 48 PID 5020 wrote to memory of 3600 5020 0e8d0e8257788b719cedec780a9484c6.exe 47 PID 5020 wrote to memory of 3816 5020 0e8d0e8257788b719cedec780a9484c6.exe 46 PID 5020 wrote to memory of 3944 5020 0e8d0e8257788b719cedec780a9484c6.exe 45 PID 5020 wrote to memory of 4008 5020 0e8d0e8257788b719cedec780a9484c6.exe 22 PID 5020 wrote to memory of 2956 5020 0e8d0e8257788b719cedec780a9484c6.exe 44 PID 5020 wrote to memory of 4180 5020 0e8d0e8257788b719cedec780a9484c6.exe 43 PID 5020 wrote to memory of 4664 5020 0e8d0e8257788b719cedec780a9484c6.exe 41 PID 5020 wrote to memory of 1480 5020 0e8d0e8257788b719cedec780a9484c6.exe 31 PID 5020 wrote to memory of 408 5020 0e8d0e8257788b719cedec780a9484c6.exe 24 PID 5020 wrote to memory of 4624 5020 0e8d0e8257788b719cedec780a9484c6.exe 86 PID 5020 wrote to memory of 724 5020 0e8d0e8257788b719cedec780a9484c6.exe 87 PID 5020 wrote to memory of 788 5020 0e8d0e8257788b719cedec780a9484c6.exe 83 PID 5020 wrote to memory of 796 5020 0e8d0e8257788b719cedec780a9484c6.exe 82 PID 5020 wrote to memory of 316 5020 0e8d0e8257788b719cedec780a9484c6.exe 79 PID 5020 wrote to memory of 2568 5020 0e8d0e8257788b719cedec780a9484c6.exe 59 PID 5020 wrote to memory of 2576 5020 0e8d0e8257788b719cedec780a9484c6.exe 58 PID 5020 wrote to memory of 2744 5020 0e8d0e8257788b719cedec780a9484c6.exe 56 PID 5020 wrote to memory of 3464 5020 0e8d0e8257788b719cedec780a9484c6.exe 48 PID 5020 wrote to memory of 3600 5020 0e8d0e8257788b719cedec780a9484c6.exe 47 PID 5020 wrote to memory of 3816 5020 0e8d0e8257788b719cedec780a9484c6.exe 46 PID 5020 wrote to memory of 3944 5020 0e8d0e8257788b719cedec780a9484c6.exe 45 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e8d0e8257788b719cedec780a9484c6.exe
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:408
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1480
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4664
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4180
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2956
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3600
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\0e8d0e8257788b719cedec780a9484c6.exe"C:\Users\Admin\AppData\Local\Temp\0e8d0e8257788b719cedec780a9484c6.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5020
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2744
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2568
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4624
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:724
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59afbe3076770ecb70fd89501a8378008
SHA19893922f1759c9750cff63c4956d9c78d6a0e9d0
SHA2565d22ae72eb090a57e06b3927ffdc79d8eaf27ca86d8ceb946fef5495149708cc
SHA512460ef7e3f41eaa5d236257452caa049dc43f8738120199339fd7935f755e9a0abcdb4279971e9a08b9ca0d658471300c3fd2894ade415b5ee9e509d66424c1d0