Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2024, 17:50
Static task
static1
Behavioral task
behavioral1
Sample
cc0ab994948e5cb3ab34d95c7e78ab95.exe
Resource
win7-20240221-en
General
-
Target
cc0ab994948e5cb3ab34d95c7e78ab95.exe
-
Size
100KB
-
MD5
cc0ab994948e5cb3ab34d95c7e78ab95
-
SHA1
04e5c24efcf6ec8f29701a6c7adc0783980406de
-
SHA256
787e3bb798716b87e93a83e58c1679f6d1388d2a29b8eb3e546c448af6efb510
-
SHA512
c6c72fd68d1daad842219d710bb484fab732b304d77044d47974d233a800d7d0f7893eeb68076c22838c4c113126ef32f2fb6e0c92b4777ace1a439153dc6817
-
SSDEEP
1536:GO45bgYb5u/xmnxJZEvrX693Xhah+Yy64yn9Tqi4dBXwX:Hs5u/QnxY769nhah+YtOi4dB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc0ab994948e5cb3ab34d95c7e78ab95.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe -
resource yara_rule behavioral2/memory/3516-2-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-4-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-5-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-8-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-11-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-12-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-13-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-14-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-15-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-16-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-17-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-18-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-19-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-20-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-22-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-23-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-24-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-26-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-27-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-29-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-32-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-34-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-36-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-38-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-43-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-46-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-47-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-49-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-51-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-53-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-55-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-56-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-59-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-61-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-63-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-65-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/3516-67-0x00000000022D0000-0x000000000335E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc cc0ab994948e5cb3ab34d95c7e78ab95.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cc0ab994948e5cb3ab34d95c7e78ab95.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc0ab994948e5cb3ab34d95c7e78ab95.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\Y: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\Q: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\U: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\V: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\Z: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\H: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\I: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\L: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\N: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\O: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\R: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\S: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\W: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\J: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\K: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\M: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\T: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\E: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\G: cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened (read-only) \??\P: cc0ab994948e5cb3ab34d95c7e78ab95.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\autorun.inf cc0ab994948e5cb3ab34d95c7e78ab95.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe cc0ab994948e5cb3ab34d95c7e78ab95.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI cc0ab994948e5cb3ab34d95c7e78ab95.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings cc0ab994948e5cb3ab34d95c7e78ab95.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe Token: SeDebugPrivilege 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3516 wrote to memory of 780 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 8 PID 3516 wrote to memory of 788 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 9 PID 3516 wrote to memory of 64 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 13 PID 3516 wrote to memory of 2896 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 50 PID 3516 wrote to memory of 2908 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 51 PID 3516 wrote to memory of 432 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 54 PID 3516 wrote to memory of 3364 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 57 PID 3516 wrote to memory of 3492 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 58 PID 3516 wrote to memory of 3732 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 59 PID 3516 wrote to memory of 3868 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 60 PID 3516 wrote to memory of 3932 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 61 PID 3516 wrote to memory of 4020 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 62 PID 3516 wrote to memory of 4028 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 63 PID 3516 wrote to memory of 1132 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 65 PID 3516 wrote to memory of 1972 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 75 PID 3516 wrote to memory of 1716 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 83 PID 3516 wrote to memory of 4852 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 84 PID 3516 wrote to memory of 2476 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 85 PID 3516 wrote to memory of 780 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 8 PID 3516 wrote to memory of 788 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 9 PID 3516 wrote to memory of 64 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 13 PID 3516 wrote to memory of 2896 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 50 PID 3516 wrote to memory of 2908 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 51 PID 3516 wrote to memory of 432 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 54 PID 3516 wrote to memory of 3364 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 57 PID 3516 wrote to memory of 3492 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 58 PID 3516 wrote to memory of 3732 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 59 PID 3516 wrote to memory of 3868 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 60 PID 3516 wrote to memory of 3932 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 61 PID 3516 wrote to memory of 4020 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 62 PID 3516 wrote to memory of 4028 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 63 PID 3516 wrote to memory of 1132 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 65 PID 3516 wrote to memory of 1972 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 75 PID 3516 wrote to memory of 1716 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 83 PID 3516 wrote to memory of 4852 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 84 PID 3516 wrote to memory of 2476 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 85 PID 3516 wrote to memory of 4448 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 89 PID 3516 wrote to memory of 4792 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 90 PID 3516 wrote to memory of 780 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 8 PID 3516 wrote to memory of 788 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 9 PID 3516 wrote to memory of 64 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 13 PID 3516 wrote to memory of 2896 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 50 PID 3516 wrote to memory of 2908 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 51 PID 3516 wrote to memory of 432 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 54 PID 3516 wrote to memory of 3364 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 57 PID 3516 wrote to memory of 3492 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 58 PID 3516 wrote to memory of 3732 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 59 PID 3516 wrote to memory of 3868 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 60 PID 3516 wrote to memory of 3932 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 61 PID 3516 wrote to memory of 4020 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 62 PID 3516 wrote to memory of 4028 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 63 PID 3516 wrote to memory of 1132 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 65 PID 3516 wrote to memory of 1972 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 75 PID 3516 wrote to memory of 1716 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 83 PID 3516 wrote to memory of 4852 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 84 PID 3516 wrote to memory of 2476 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 85 PID 3516 wrote to memory of 4448 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 89 PID 3516 wrote to memory of 4792 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 90 PID 3516 wrote to memory of 780 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 8 PID 3516 wrote to memory of 788 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 9 PID 3516 wrote to memory of 64 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 13 PID 3516 wrote to memory of 2896 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 50 PID 3516 wrote to memory of 2908 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 51 PID 3516 wrote to memory of 432 3516 cc0ab994948e5cb3ab34d95c7e78ab95.exe 54 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc0ab994948e5cb3ab34d95c7e78ab95.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2896
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2908
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\cc0ab994948e5cb3ab34d95c7e78ab95.exe"C:\Users\Admin\AppData\Local\Temp\cc0ab994948e5cb3ab34d95c7e78ab95.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3516
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3492
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1972
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1716
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4852
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2476
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4448
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4792
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5c09500ea1a64e1f9aa491084adcdf89a
SHA13d2911912bae21f17bc90f633934fa2749df4914
SHA256a140116d787d240b9df0f4cc9cb580252faf76a6338228c4a1f592c4af57d796
SHA512accc7bfbd1f18517e9d3ab4262c058fceac302bc5b01a4f9c57ad00eca9d54c9be5bd12c9850a0a8c4f3317701d79a38ab2c0d30dbc97240c3cc03dcad65b4c1