Analysis
-
max time kernel
97s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 20:16
Static task
static1
Behavioral task
behavioral1
Sample
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe
Resource
win7-20231129-en
General
-
Target
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe
-
Size
65KB
-
MD5
825ecdda71af3bf75ee5d1322b278462
-
SHA1
61599f8bb235ac0e78e592e4fc43006d36f49a3e
-
SHA256
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc
-
SHA512
dc0016868bed9bc22be73c95b1bde4cfd296de57e1b8096a7e265084010c844b785a2dfd59c59d8b4c330a07e5548084fd4fe657e2ae6152c5f1d4e3c9ff2697
-
SSDEEP
1536:BjoPqOMzvf/Q9HMrdFFhhuCorwuLd93/oPm1or:NUqOaf/Q9HUPs5Zcr
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe -
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe -
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
Processes:
resource yara_rule behavioral2/memory/4928-1-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-5-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-6-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-3-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-4-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-18-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-13-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-7-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-19-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-20-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-21-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-23-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-22-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-24-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-25-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-26-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-28-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-29-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-30-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-32-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-33-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-35-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-36-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-38-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4928-41-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 26 IoCs
Processes:
resource yara_rule behavioral2/memory/4928-1-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-5-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-6-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-3-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-4-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-18-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-13-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-7-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-19-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-20-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-21-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-23-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-22-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-24-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-25-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-26-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-28-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-29-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-30-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-32-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-33-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-35-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-36-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-38-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-41-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4928-60-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Processes:
resource yara_rule behavioral2/memory/4928-1-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-5-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-3-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-4-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-18-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-7-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-19-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-20-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-21-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-23-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-22-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-24-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-25-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-26-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-28-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-29-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-30-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-32-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-33-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4928-41-0x00000000007F0000-0x00000000018AA000-memory.dmp upx -
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe -
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription ioc process File opened (read-only) \??\E: 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe File opened (read-only) \??\G: 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe File opened (read-only) \??\H: 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe File opened (read-only) \??\I: 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe File opened (read-only) \??\J: 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe File opened (read-only) \??\K: 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe File opened (read-only) \??\L: 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe File opened (read-only) \??\M: 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe -
Drops file in Windows directory 2 IoCs
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription ioc process File created C:\Windows\e57372d 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe File opened for modification C:\Windows\SYSTEM.INI 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exepid process 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription pid process Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Token: SeDebugPrivilege 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription pid process target process PID 4928 wrote to memory of 776 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe fontdrvhost.exe PID 4928 wrote to memory of 784 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe fontdrvhost.exe PID 4928 wrote to memory of 1016 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe dwm.exe PID 4928 wrote to memory of 2888 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe sihost.exe PID 4928 wrote to memory of 3004 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe svchost.exe PID 4928 wrote to memory of 428 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe taskhostw.exe PID 4928 wrote to memory of 3412 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Explorer.EXE PID 4928 wrote to memory of 3580 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe svchost.exe PID 4928 wrote to memory of 3764 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe DllHost.exe PID 4928 wrote to memory of 3860 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe StartMenuExperienceHost.exe PID 4928 wrote to memory of 3924 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe RuntimeBroker.exe PID 4928 wrote to memory of 4000 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe SearchApp.exe PID 4928 wrote to memory of 3568 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe RuntimeBroker.exe PID 4928 wrote to memory of 3076 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe TextInputHost.exe PID 4928 wrote to memory of 4932 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe RuntimeBroker.exe PID 4928 wrote to memory of 2912 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe backgroundTaskHost.exe PID 4928 wrote to memory of 3184 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe backgroundTaskHost.exe PID 4928 wrote to memory of 776 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe fontdrvhost.exe PID 4928 wrote to memory of 784 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe fontdrvhost.exe PID 4928 wrote to memory of 1016 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe dwm.exe PID 4928 wrote to memory of 2888 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe sihost.exe PID 4928 wrote to memory of 3004 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe svchost.exe PID 4928 wrote to memory of 428 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe taskhostw.exe PID 4928 wrote to memory of 3412 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe Explorer.EXE PID 4928 wrote to memory of 3580 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe svchost.exe PID 4928 wrote to memory of 3764 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe DllHost.exe PID 4928 wrote to memory of 3860 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe StartMenuExperienceHost.exe PID 4928 wrote to memory of 3924 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe RuntimeBroker.exe PID 4928 wrote to memory of 4000 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe SearchApp.exe PID 4928 wrote to memory of 3568 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe RuntimeBroker.exe PID 4928 wrote to memory of 3076 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe TextInputHost.exe PID 4928 wrote to memory of 4932 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe RuntimeBroker.exe PID 4928 wrote to memory of 2912 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe backgroundTaskHost.exe PID 4928 wrote to memory of 3184 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe backgroundTaskHost.exe PID 4928 wrote to memory of 1416 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe RuntimeBroker.exe PID 4928 wrote to memory of 64 4928 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1016
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3004
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe"C:\Users\Admin\AppData\Local\Temp\32345db6f83b5e90e3c46762e43e0425eb0641e082be1a2e48cf4949a4c3bfcc.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4928
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3568
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4932
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2912
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3184
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1416
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:64
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5