Analysis
-
max time kernel
101s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 07:01
Behavioral task
behavioral1
Sample
772a15fe0d9e560f0bb614ccae0d9390N.exe
Resource
win7-20240704-en
General
-
Target
772a15fe0d9e560f0bb614ccae0d9390N.exe
-
Size
386KB
-
MD5
772a15fe0d9e560f0bb614ccae0d9390
-
SHA1
7775d19c00eeb191f7e8cbbb7e33629c73f29f2d
-
SHA256
fba8ea4fa581c0c8addf50add60f7e8e48cfdb4d5908e7caaabbabe7279eaf2f
-
SHA512
7e78df28ad82a7de644a4de141f8b73dca77493b4da8228b231b04d01f651ce4029fec55c9da669363b0c67b4f52f3592557555cdc42744c0e7f7cc5ff54d94e
-
SSDEEP
12288:E+YcUc6SBLLTSEgBAnhc1kGsxQqxemT6OhJ:Ev2BLHSn6q1BnSJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe NOTEPAD1.exe" 772a15fe0d9e560f0bb614ccae0d9390N.exe -
Modifies firewall policy service 3 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 772a15fe0d9e560f0bb614ccae0d9390N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 772a15fe0d9e560f0bb614ccae0d9390N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\772a15fe0d9e560f0bb614ccae0d9390N.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\772a15fe0d9e560f0bb614ccae0d9390N.exe:*:enabled:@shell32.dll,-1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 772a15fe0d9e560f0bb614ccae0d9390N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 772a15fe0d9e560f0bb614ccae0d9390N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS 772a15fe0d9e560f0bb614ccae0d9390N.exe -
resource yara_rule behavioral2/memory/5056-0-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/5056-1-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-6-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-20-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-27-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-28-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/files/0x00070000000234d5-38.dat upx behavioral2/memory/5056-49-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-58-0x0000000000400000-0x00000000004BE000-memory.dmp upx behavioral2/memory/5056-29-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-26-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-21-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-5-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-4-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/5056-3-0x00000000032A0000-0x000000000435A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 772a15fe0d9e560f0bb614ccae0d9390N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yahoo Messengger = "C:\\Windows\\system32\\NOTEPAD1.exe" 772a15fe0d9e560f0bb614ccae0d9390N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 772a15fe0d9e560f0bb614ccae0d9390N.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/5056-58-0x0000000000400000-0x00000000004BE000-memory.dmp autoit_exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\NOTEPAD1.exe 772a15fe0d9e560f0bb614ccae0d9390N.exe File opened for modification C:\Windows\SysWOW64\NOTEPAD1.exe 772a15fe0d9e560f0bb614ccae0d9390N.exe File created C:\Windows\SysWOW64\WORD.exe 772a15fe0d9e560f0bb614ccae0d9390N.exe File opened for modification C:\Windows\SysWOW64\WORD.exe 772a15fe0d9e560f0bb614ccae0d9390N.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e57a7aa 772a15fe0d9e560f0bb614ccae0d9390N.exe File opened for modification C:\Windows\SYSTEM.INI 772a15fe0d9e560f0bb614ccae0d9390N.exe File created C:\Windows\NOTEPAD1.exe 772a15fe0d9e560f0bb614ccae0d9390N.exe File opened for modification C:\Windows\NOTEPAD1.exe 772a15fe0d9e560f0bb614ccae0d9390N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe Token: SeDebugPrivilege 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5056 wrote to memory of 616 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5 PID 5056 wrote to memory of 616 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5 PID 5056 wrote to memory of 616 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5 PID 5056 wrote to memory of 616 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5 PID 5056 wrote to memory of 616 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5 PID 5056 wrote to memory of 616 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 5 PID 5056 wrote to memory of 672 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 7 PID 5056 wrote to memory of 672 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 7 PID 5056 wrote to memory of 672 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 7 PID 5056 wrote to memory of 672 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 7 PID 5056 wrote to memory of 672 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 7 PID 5056 wrote to memory of 672 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 7 PID 5056 wrote to memory of 776 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 8 PID 5056 wrote to memory of 776 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 8 PID 5056 wrote to memory of 776 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 8 PID 5056 wrote to memory of 776 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 8 PID 5056 wrote to memory of 776 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 8 PID 5056 wrote to memory of 776 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 8 PID 5056 wrote to memory of 780 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 9 PID 5056 wrote to memory of 780 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 9 PID 5056 wrote to memory of 780 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 9 PID 5056 wrote to memory of 780 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 9 PID 5056 wrote to memory of 780 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 9 PID 5056 wrote to memory of 780 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 9 PID 5056 wrote to memory of 792 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 10 PID 5056 wrote to memory of 792 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 10 PID 5056 wrote to memory of 792 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 10 PID 5056 wrote to memory of 792 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 10 PID 5056 wrote to memory of 792 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 10 PID 5056 wrote to memory of 792 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 10 PID 5056 wrote to memory of 900 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 11 PID 5056 wrote to memory of 900 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 11 PID 5056 wrote to memory of 900 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 11 PID 5056 wrote to memory of 900 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 11 PID 5056 wrote to memory of 900 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 11 PID 5056 wrote to memory of 900 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 11 PID 5056 wrote to memory of 952 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 12 PID 5056 wrote to memory of 952 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 12 PID 5056 wrote to memory of 952 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 12 PID 5056 wrote to memory of 952 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 12 PID 5056 wrote to memory of 952 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 12 PID 5056 wrote to memory of 952 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 12 PID 5056 wrote to memory of 316 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 13 PID 5056 wrote to memory of 316 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 13 PID 5056 wrote to memory of 316 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 13 PID 5056 wrote to memory of 316 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 13 PID 5056 wrote to memory of 316 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 13 PID 5056 wrote to memory of 316 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 13 PID 5056 wrote to memory of 512 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 14 PID 5056 wrote to memory of 512 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 14 PID 5056 wrote to memory of 512 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 14 PID 5056 wrote to memory of 512 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 14 PID 5056 wrote to memory of 512 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 14 PID 5056 wrote to memory of 512 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 14 PID 5056 wrote to memory of 864 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 15 PID 5056 wrote to memory of 864 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 15 PID 5056 wrote to memory of 864 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 15 PID 5056 wrote to memory of 864 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 15 PID 5056 wrote to memory of 864 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 15 PID 5056 wrote to memory of 864 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 15 PID 5056 wrote to memory of 1032 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 16 PID 5056 wrote to memory of 1032 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 16 PID 5056 wrote to memory of 1032 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 16 PID 5056 wrote to memory of 1032 5056 772a15fe0d9e560f0bb614ccae0d9390N.exe 16 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 772a15fe0d9e560f0bb614ccae0d9390N.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:776
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2992
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3700
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3796
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3856
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3944
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4084
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4664
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2988
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3776
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:5052
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:3688
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1012
-
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider2⤵PID:1860
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1160
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3040
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4956
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1492
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1508
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1732
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2176
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2624
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\772a15fe0d9e560f0bb614ccae0d9390N.exe"C:\Users\Admin\AppData\Local\Temp\772a15fe0d9e560f0bb614ccae0d9390N.exe"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5056
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:5116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3108
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:3804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4576
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
93KB
MD5a18eec83389a1cb78caeb9375190c9f0
SHA1e46643f93a710a56cf7e32c57ae6527ab283caee
SHA25621ba16e373a97487066f6a0cd049082433d46164506523aee80a55f55e40befe
SHA51218c189a6b6b385073ea00079e21aa5aba7cd6ccb31abde8047b7ea53e9a8f17707915be5910e4906a05864ea72a65b73929a12ae53b0c2cb0b24dc1b269ee1f4
-
Filesize
386KB
MD5772a15fe0d9e560f0bb614ccae0d9390
SHA17775d19c00eeb191f7e8cbbb7e33629c73f29f2d
SHA256fba8ea4fa581c0c8addf50add60f7e8e48cfdb4d5908e7caaabbabe7279eaf2f
SHA5127e78df28ad82a7de644a4de141f8b73dca77493b4da8228b231b04d01f651ce4029fec55c9da669363b0c67b4f52f3592557555cdc42744c0e7f7cc5ff54d94e