Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
27s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01/10/2024, 17:47
Static task
static1
Behavioral task
behavioral1
Sample
6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe
Resource
win7-20240903-en
General
-
Target
6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe
-
Size
2.5MB
-
MD5
129949b436ace7eeb834ad25244cef90
-
SHA1
73614496c3094e3270f203a36b691833b9375fe9
-
SHA256
6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1f
-
SHA512
b81a1f8a14b9f3f3d111398168ff5c3d9695b5a333168ac31541cce6edd411e3ab054548d72abafedad95937f5f7b943c7d28d6b659fe1986c4b4c42a0e2d476
-
SSDEEP
49152:zkWvcZ16TnM/8yWcvQsIHVdORj4OSyZdkq67I8Cuxw9:zkWEkM/Fvj4OR0s/677xE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Un_A.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Un_A.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Un_A.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Un_A.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Un_A.exe -
Deletes itself 1 IoCs
pid Process 4884 Un_A.exe -
Executes dropped EXE 1 IoCs
pid Process 4884 Un_A.exe -
Loads dropped DLL 22 IoCs
pid Process 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Un_A.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Un_A.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Un_A.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: Un_A.exe File opened (read-only) \??\L: Un_A.exe File opened (read-only) \??\E: Un_A.exe File opened (read-only) \??\G: Un_A.exe File opened (read-only) \??\H: Un_A.exe File opened (read-only) \??\I: Un_A.exe -
resource yara_rule behavioral2/memory/444-5-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/444-3-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/444-6-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/444-10-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/444-13-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/444-12-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/444-14-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/444-7-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/444-4-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/444-31-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4884-384-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-382-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-380-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-388-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-383-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-378-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-381-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-379-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-376-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-392-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-391-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-393-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-394-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-395-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-397-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-398-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-399-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-401-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-403-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-406-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-407-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-410-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-412-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-415-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-416-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-419-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx behavioral2/memory/4884-420-0x0000000005B50000-0x0000000006BDE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Un_A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe 4884 Un_A.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Token: SeDebugPrivilege 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 444 wrote to memory of 796 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 9 PID 444 wrote to memory of 804 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 10 PID 444 wrote to memory of 376 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 13 PID 444 wrote to memory of 2860 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 49 PID 444 wrote to memory of 2908 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 50 PID 444 wrote to memory of 2720 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 52 PID 444 wrote to memory of 3436 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 56 PID 444 wrote to memory of 3568 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 57 PID 444 wrote to memory of 3756 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 58 PID 444 wrote to memory of 3840 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 59 PID 444 wrote to memory of 3904 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 60 PID 444 wrote to memory of 3992 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 61 PID 444 wrote to memory of 3516 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 62 PID 444 wrote to memory of 1692 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 74 PID 444 wrote to memory of 2972 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 76 PID 444 wrote to memory of 4884 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 82 PID 444 wrote to memory of 4884 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 82 PID 444 wrote to memory of 4884 444 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe 82 PID 4884 wrote to memory of 796 4884 Un_A.exe 9 PID 4884 wrote to memory of 804 4884 Un_A.exe 10 PID 4884 wrote to memory of 376 4884 Un_A.exe 13 PID 4884 wrote to memory of 2860 4884 Un_A.exe 49 PID 4884 wrote to memory of 2908 4884 Un_A.exe 50 PID 4884 wrote to memory of 2720 4884 Un_A.exe 52 PID 4884 wrote to memory of 3436 4884 Un_A.exe 56 PID 4884 wrote to memory of 3568 4884 Un_A.exe 57 PID 4884 wrote to memory of 3756 4884 Un_A.exe 58 PID 4884 wrote to memory of 3840 4884 Un_A.exe 59 PID 4884 wrote to memory of 3904 4884 Un_A.exe 60 PID 4884 wrote to memory of 3992 4884 Un_A.exe 61 PID 4884 wrote to memory of 3516 4884 Un_A.exe 62 PID 4884 wrote to memory of 1692 4884 Un_A.exe 74 PID 4884 wrote to memory of 2972 4884 Un_A.exe 76 PID 4884 wrote to memory of 796 4884 Un_A.exe 9 PID 4884 wrote to memory of 804 4884 Un_A.exe 10 PID 4884 wrote to memory of 376 4884 Un_A.exe 13 PID 4884 wrote to memory of 2860 4884 Un_A.exe 49 PID 4884 wrote to memory of 2908 4884 Un_A.exe 50 PID 4884 wrote to memory of 2720 4884 Un_A.exe 52 PID 4884 wrote to memory of 3436 4884 Un_A.exe 56 PID 4884 wrote to memory of 3568 4884 Un_A.exe 57 PID 4884 wrote to memory of 3756 4884 Un_A.exe 58 PID 4884 wrote to memory of 3840 4884 Un_A.exe 59 PID 4884 wrote to memory of 3904 4884 Un_A.exe 60 PID 4884 wrote to memory of 3992 4884 Un_A.exe 61 PID 4884 wrote to memory of 3516 4884 Un_A.exe 62 PID 4884 wrote to memory of 1692 4884 Un_A.exe 74 PID 4884 wrote to memory of 2972 4884 Un_A.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Un_A.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2908
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2720
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe"C:\Users\Admin\AppData\Local\Temp\6847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1fN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:444 -
C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe"C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4884
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3904
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3516
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1692
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2972
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD520eda3bf0e784303ff32457933c341f8
SHA190941e9df004305960a3d7c2232f82150bc12c98
SHA256c82e03394b64ecfe85fee43dc5794e084d1fa64539327b03ce0b4b7a1289469e
SHA51202a9297c87c97d0d4a5d560accafcfedec7babf1cc105b66d85503ecbb221aecd486b41e86720b8b7ebc81326fc0e34abbe05bd68786a85d12ed948e061905db
-
Filesize
1KB
MD5ec20f7ad3f4d75580c279b8651eefd12
SHA1d1b38784b3926a02f05966d7dd0abfc45d2772d6
SHA2562124cdb692bf8f45616119bfa7053506395504b8982c06549de895e8f95291b8
SHA5125950acfd9b60505d06674ee5ccc675d3fdd5f52a4008e3c6439298884d8f563cd29d048a9888723d0b48cd6da0aee817c0b9f0b4cae6fe8b7437410e5a323629
-
Filesize
19KB
MD52715d1c05f84cc63ea1346cb1c193ec5
SHA11cd80a2075c25fbef83b1a95f58fb1c1a370df0b
SHA256086f8fdb218596aa0e4ab44c97a5ecf7f3d4addc7c7bcabe4e149eb2b4101070
SHA512cd846c24216f3fa311915316449abf98fe7da18db1dfbe585a3296c9bd0525ce2d3560f471a9456ef1e32a3b7de62b9fc216697d4688c2a42c2adceb69e7ad80
-
Filesize
534KB
MD5a05f7a86fb07386550be76be7ba223ac
SHA1c809f06d0addc26d1d0830690cc55a774bc47d9f
SHA2568f77b5f5c3f9b74724053f7beffd2fe22369105359cc577125fcda636441c341
SHA512a66874f6c3b2acaab6cfeca0ccf980873e19c16d1dcdfef8bfebe2ac6e85d1f8db223e05fabde4de68cf7657ec7b95fb1deb692f6fa5b0ad2a81a4055e938557
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
4KB
MD52f69afa9d17a5245ec9b5bb03d56f63c
SHA1e0a133222136b3d4783e965513a690c23826aec9
SHA256e54989d2b83e7282d0bec56b098635146aab5d5a283f1f89486816851ef885a0
SHA512bfd4af50e41ebc56e30355c722c2a55540a5bbddb68f1522ef7aabfe4f5f2a20e87fa9677ee3cdb3c0bf5bd3988b89d1224d32c9f23342a16e46c542d8dc0926
-
Filesize
438KB
MD51fb93933fd087215a3c7b0800e6bb703
SHA1a78232c352ed06cedd7ca5cd5cb60e61ef8d86fb
SHA2562db7fd3c9c3c4b67f2d50a5a50e8c69154dc859780dd487c28a4e6ed1af90d01
SHA51279cd448e44b5607863b3cd0f9c8e1310f7e340559495589c428a24a4ac49beb06502d787824097bb959a1c9cb80672630dac19a405468a0b64db5ebd6493590e
-
Filesize
78KB
MD51b171f9a428c44acf85f89989007c328
SHA16f25a874d6cbf8158cb7c491dcedaa81ceaebbae
SHA2569d02e952396bdff3abfe5654e07b7a713c84268a225e11ed9a3bf338ed1e424c
SHA51299a06770eea07f36abc4ae0cecb2ae13c3acb362b38b731c3baed045bf76ea6b61efe4089cd2efac27701e9443388322365bdb039cd388987b24d4a43c973bd1
-
Filesize
2.5MB
MD5129949b436ace7eeb834ad25244cef90
SHA173614496c3094e3270f203a36b691833b9375fe9
SHA2566847ec1da4590509ba00d30e9d210bd203b4dd8e2438a1f7bd02fa2abc3e8b1f
SHA512b81a1f8a14b9f3f3d111398168ff5c3d9695b5a333168ac31541cce6edd411e3ab054548d72abafedad95937f5f7b943c7d28d6b659fe1986c4b4c42a0e2d476
-
Filesize
257B
MD5ce2af9ed63c8415e2bd67f3df2e967cd
SHA161652a3790fff49116571761e737457ba8b6289c
SHA256d8335251b9f7cac08882a7efa6042f89cb9965975a896789b9e0617aedac94a9
SHA5124edcb07fd11c46dcb848aa4b5bae3f6fa7267b0f1962eec4c887e9126086449c9f43c81916fe28deb4e0952ead5269f7c4e555134230a38d30928d2e39fc78b0
-
Filesize
100KB
MD50bc2fc17bac732dc23bb0fae8bbfe58a
SHA1eb648a13bfda0ad4f8227fe7400415cbfdaadeec
SHA256320d83c162af4de617fe60c3a4b75e84eae6b859c58e5298b455573acf8b3a32
SHA512d72eda5d82878a77a5d4d6691ed44d4244c936802404051611d0bb0224a4eb9f235bc0d64627f1a7f1f8a8618cf99f7796f8d475a63dd72fc22baec1a0700555