Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe
Resource
win7-20240319-en
General
-
Target
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe
-
Size
65KB
-
MD5
6686079dd5b6eb537817dc1b240a2c51
-
SHA1
1cfa433c05165518f9e14d9b6b0c1a438018f40d
-
SHA256
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4
-
SHA512
70d6d6e857f3526a867c1b714e5b57dbc1f11c2935e1190ec1831112a421b78ff525bb02f175e7099929288a0ab2218dd6d7fb5481a0e4604809c0b44a24875d
-
SSDEEP
1536:xwKe0v4v0iakUxxt4ka/imrSp84zIO5KI/lERvv8yo+vWcotp32op:xPWPyt7aKmkMYKI/MEv+vWRtwop
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 38 IoCs
Processes:
resource yara_rule behavioral2/memory/1248-1-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-3-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-4-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-6-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-10-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-16-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-17-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-18-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-19-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-20-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-21-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-22-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-23-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-24-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-25-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-27-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-28-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-29-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-31-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-34-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-36-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-38-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-41-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-43-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-45-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-47-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-49-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-56-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-58-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-60-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-62-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-63-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-64-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-66-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-68-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-71-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-73-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1248-75-0x00000000007B0000-0x000000000186A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 38 IoCs
Processes:
resource yara_rule behavioral2/memory/1248-1-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-3-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-4-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-6-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-10-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-16-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-17-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-18-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-19-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-20-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-21-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-22-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-23-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-24-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-25-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-27-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-28-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-29-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-31-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-34-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-36-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-38-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-41-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-43-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-45-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-47-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-49-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-56-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-58-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-60-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-62-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-63-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-64-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-66-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-68-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-71-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-73-0x00000000007B0000-0x000000000186A000-memory.dmp UPX behavioral2/memory/1248-75-0x00000000007B0000-0x000000000186A000-memory.dmp UPX -
Processes:
resource yara_rule behavioral2/memory/1248-1-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-3-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-4-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-16-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-17-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-18-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-19-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-20-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-23-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-24-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-25-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-27-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-28-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-29-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-31-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-34-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-41-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-43-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-45-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-47-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-49-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-56-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-58-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-60-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-62-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-63-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-64-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-66-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-68-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-71-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-73-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1248-75-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process File opened (read-only) \??\E: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\H: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\N: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\Q: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\I: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\K: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\X: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\U: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\W: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\Y: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\G: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\M: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\O: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\R: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\T: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\V: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\Z: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\J: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\L: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\P: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened (read-only) \??\S: dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process File opened for modification C:\autorun.inf dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification F:\autorun.inf dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Drops file in Program Files directory 11 IoCs
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\7-Zip\7z.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Drops file in Windows directory 2 IoCs
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process File created C:\Windows\e575237 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe File opened for modification C:\Windows\SYSTEM.INI dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000_Classes\Local Settings dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exepid process 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription pid process Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Token: SeDebugPrivilege 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription pid process target process PID 1248 wrote to memory of 796 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe fontdrvhost.exe PID 1248 wrote to memory of 804 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe fontdrvhost.exe PID 1248 wrote to memory of 1020 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe dwm.exe PID 1248 wrote to memory of 2980 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe sihost.exe PID 1248 wrote to memory of 2000 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe svchost.exe PID 1248 wrote to memory of 1428 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe taskhostw.exe PID 1248 wrote to memory of 3440 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Explorer.EXE PID 1248 wrote to memory of 3556 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe svchost.exe PID 1248 wrote to memory of 3772 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe DllHost.exe PID 1248 wrote to memory of 3864 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe StartMenuExperienceHost.exe PID 1248 wrote to memory of 3964 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 4048 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe SearchApp.exe PID 1248 wrote to memory of 4128 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 4740 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe TextInputHost.exe PID 1248 wrote to memory of 3888 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 4984 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe backgroundTaskHost.exe PID 1248 wrote to memory of 796 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe fontdrvhost.exe PID 1248 wrote to memory of 804 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe fontdrvhost.exe PID 1248 wrote to memory of 1020 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe dwm.exe PID 1248 wrote to memory of 2980 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe sihost.exe PID 1248 wrote to memory of 2000 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe svchost.exe PID 1248 wrote to memory of 1428 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe taskhostw.exe PID 1248 wrote to memory of 3440 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Explorer.EXE PID 1248 wrote to memory of 3556 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe svchost.exe PID 1248 wrote to memory of 3772 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe DllHost.exe PID 1248 wrote to memory of 3864 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe StartMenuExperienceHost.exe PID 1248 wrote to memory of 3964 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 4048 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe SearchApp.exe PID 1248 wrote to memory of 4128 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 4740 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe TextInputHost.exe PID 1248 wrote to memory of 3888 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 3884 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 2012 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 796 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe fontdrvhost.exe PID 1248 wrote to memory of 804 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe fontdrvhost.exe PID 1248 wrote to memory of 1020 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe dwm.exe PID 1248 wrote to memory of 2980 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe sihost.exe PID 1248 wrote to memory of 2000 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe svchost.exe PID 1248 wrote to memory of 1428 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe taskhostw.exe PID 1248 wrote to memory of 3440 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Explorer.EXE PID 1248 wrote to memory of 3556 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe svchost.exe PID 1248 wrote to memory of 3772 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe DllHost.exe PID 1248 wrote to memory of 3864 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe StartMenuExperienceHost.exe PID 1248 wrote to memory of 3964 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 4048 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe SearchApp.exe PID 1248 wrote to memory of 4128 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 4740 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe TextInputHost.exe PID 1248 wrote to memory of 3888 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 3884 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 2012 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 796 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe fontdrvhost.exe PID 1248 wrote to memory of 804 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe fontdrvhost.exe PID 1248 wrote to memory of 1020 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe dwm.exe PID 1248 wrote to memory of 2980 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe sihost.exe PID 1248 wrote to memory of 2000 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe svchost.exe PID 1248 wrote to memory of 1428 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe taskhostw.exe PID 1248 wrote to memory of 3440 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe Explorer.EXE PID 1248 wrote to memory of 3556 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe svchost.exe PID 1248 wrote to memory of 3772 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe DllHost.exe PID 1248 wrote to memory of 3864 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe StartMenuExperienceHost.exe PID 1248 wrote to memory of 3964 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 4048 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe SearchApp.exe PID 1248 wrote to memory of 4128 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe RuntimeBroker.exe PID 1248 wrote to memory of 4740 1248 dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe TextInputHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2000
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe"C:\Users\Admin\AppData\Local\Temp\dfba00a78e533093c49e03096bc38c4a7bd42ab69595ea074caae3e06e36fab4.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1248
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3772
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4128
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2012
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50036bdaa4ca6f5f112812a56d7c5af39
SHA1be8ee0e74d4b095cabd1df6eb6e7f51d1fa834a1
SHA25629a1633616fe8d1f45eaab87b7a3528a19ce6ac1899b40eb1193f2bcef37ec1a
SHA51220f404ce4f2cdb3742ddc981914004847ef9faf3ebd2fcfbcfefae3a2999f26e6d5a557155180788a9d26d9754ea76beb09d098869713c28744652ba099315f3