Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 03:35
Static task
static1
Behavioral task
behavioral1
Sample
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe
Resource
win7-20240221-en
General
-
Target
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe
-
Size
65KB
-
MD5
8fe9e72c5ca68f0a3cbb5d218ec72506
-
SHA1
754dce051d9a1dc557b7e66e3bb8af7815f7de69
-
SHA256
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b
-
SHA512
f42dc33c57f6b71d8f99c681d4f907f1f63ca4f4a42ec759378b1b90d3f135bb17bf00adfb6ac274d86738a04a33c6de43dfffc8957b83183577418212bee3f0
-
SSDEEP
1536:DceB0rQrZJQt/DxlGdyMX5PgNz5ojR6Zyj+oH4Hd+oDaBdJYEB:DPB0krctrXxKPgRE+oHeMoi2Y
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe -
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe -
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
Processes:
resource yara_rule behavioral2/memory/3880-3-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-1-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-7-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-15-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-19-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-17-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-4-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-6-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-5-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-21-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-20-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-23-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-22-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-24-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-25-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-26-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-28-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-29-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-31-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-32-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-34-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-35-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-36-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-38-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-42-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3880-45-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral2/memory/3880-0-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3880-3-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-1-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-7-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-15-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-19-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-17-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-4-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-6-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-5-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-21-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-20-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-23-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-22-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-24-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-25-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-26-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-28-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-29-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-31-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-32-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-34-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-35-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-36-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-38-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-42-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-45-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/3880-62-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Processes:
resource yara_rule behavioral2/memory/3880-3-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-1-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-7-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-15-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-19-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-17-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-4-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-6-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-5-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-21-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-20-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-23-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-22-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-24-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-25-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-26-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-28-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-29-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-31-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-32-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-34-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-35-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-38-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-42-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3880-45-0x0000000000800000-0x00000000018BA000-memory.dmp upx -
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe -
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription ioc process File opened (read-only) \??\E: bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe File opened (read-only) \??\H: bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe File opened (read-only) \??\L: bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe File opened (read-only) \??\M: bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe File opened (read-only) \??\G: bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe File opened (read-only) \??\I: bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe File opened (read-only) \??\J: bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe File opened (read-only) \??\K: bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe File opened (read-only) \??\N: bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe -
Drops file in Windows directory 2 IoCs
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription ioc process File created C:\Windows\e57414f bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe File opened for modification C:\Windows\SYSTEM.INI bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exepid process 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription pid process Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Token: SeDebugPrivilege 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription pid process target process PID 3880 wrote to memory of 776 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe fontdrvhost.exe PID 3880 wrote to memory of 784 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe fontdrvhost.exe PID 3880 wrote to memory of 1020 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe dwm.exe PID 3880 wrote to memory of 2960 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe sihost.exe PID 3880 wrote to memory of 3068 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe svchost.exe PID 3880 wrote to memory of 772 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe taskhostw.exe PID 3880 wrote to memory of 3428 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Explorer.EXE PID 3880 wrote to memory of 3588 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe svchost.exe PID 3880 wrote to memory of 3780 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe DllHost.exe PID 3880 wrote to memory of 3868 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe StartMenuExperienceHost.exe PID 3880 wrote to memory of 3936 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe RuntimeBroker.exe PID 3880 wrote to memory of 4016 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe SearchApp.exe PID 3880 wrote to memory of 3568 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe RuntimeBroker.exe PID 3880 wrote to memory of 2820 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe TextInputHost.exe PID 3880 wrote to memory of 3240 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe RuntimeBroker.exe PID 3880 wrote to memory of 4612 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe backgroundTaskHost.exe PID 3880 wrote to memory of 4644 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe backgroundTaskHost.exe PID 3880 wrote to memory of 776 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe fontdrvhost.exe PID 3880 wrote to memory of 784 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe fontdrvhost.exe PID 3880 wrote to memory of 1020 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe dwm.exe PID 3880 wrote to memory of 2960 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe sihost.exe PID 3880 wrote to memory of 3068 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe svchost.exe PID 3880 wrote to memory of 772 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe taskhostw.exe PID 3880 wrote to memory of 3428 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe Explorer.EXE PID 3880 wrote to memory of 3588 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe svchost.exe PID 3880 wrote to memory of 3780 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe DllHost.exe PID 3880 wrote to memory of 3868 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe StartMenuExperienceHost.exe PID 3880 wrote to memory of 3936 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe RuntimeBroker.exe PID 3880 wrote to memory of 4016 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe SearchApp.exe PID 3880 wrote to memory of 3568 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe RuntimeBroker.exe PID 3880 wrote to memory of 2820 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe TextInputHost.exe PID 3880 wrote to memory of 3240 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe RuntimeBroker.exe PID 3880 wrote to memory of 4612 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe backgroundTaskHost.exe PID 3880 wrote to memory of 4644 3880 bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3068
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:772
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe"C:\Users\Admin\AppData\Local\Temp\bf6f2d23a172676f8ba1b77b10896440a5997eefbcb05a6fad43c3cd2399e01b.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3568
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3240
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4612
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4644
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5