Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 09:09
General
-
Target
38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe
-
Size
3.4MB
-
MD5
841907da61afc25c6c092c7fa2113201
-
SHA1
54f20ee5fc2a720d6a5c4d9cdd3efbf481a7a7ae
-
SHA256
38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c
-
SHA512
707cef7515033719a1f7a072feafb7072362419b01596f4521ace31f50aa36aa0f8a91a271f3518cb69762a6318f902bcc379641779454b60f9b877df34751cd
-
SSDEEP
49152:XsbUHw+HnsHyjtk2MYC5GDQICvNYGtOGjM8QvL4OkEqtFry3Vo5Sn7+:cbUHw+Hnsmtk2a9xYL49Eqtk3K5q7+
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe -
Xred family
-
Executes dropped EXE 2 IoCs
pid Process 5052 ._cache_svchost.exe 3004 Synaptics.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3448 set thread context of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 -
resource yara_rule behavioral1/memory/3448-1-0x0000000002750000-0x00000000037DE000-memory.dmp upx behavioral1/memory/3448-4-0x0000000002750000-0x00000000037DE000-memory.dmp upx behavioral1/memory/3448-7-0x0000000002750000-0x00000000037DE000-memory.dmp upx behavioral1/memory/3448-9-0x0000000002750000-0x00000000037DE000-memory.dmp upx behavioral1/memory/3448-10-0x0000000002750000-0x00000000037DE000-memory.dmp upx behavioral1/memory/3448-28-0x0000000002750000-0x00000000037DE000-memory.dmp upx behavioral1/memory/3448-6-0x0000000002750000-0x00000000037DE000-memory.dmp upx behavioral1/memory/3448-8-0x0000000002750000-0x00000000037DE000-memory.dmp upx behavioral1/memory/3448-5-0x0000000002750000-0x00000000037DE000-memory.dmp upx behavioral1/memory/3448-3-0x0000000002750000-0x00000000037DE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_svchost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe Token: SeDebugPrivilege 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 5052 ._cache_svchost.exe 5052 ._cache_svchost.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3448 wrote to memory of 796 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 9 PID 3448 wrote to memory of 804 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 10 PID 3448 wrote to memory of 60 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 13 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 2848 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 49 PID 3448 wrote to memory of 2856 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 50 PID 3448 wrote to memory of 3020 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 51 PID 3448 wrote to memory of 3364 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 56 PID 3448 wrote to memory of 3512 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 57 PID 3448 wrote to memory of 3732 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 58 PID 3448 wrote to memory of 3836 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 59 PID 3448 wrote to memory of 3920 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 60 PID 3448 wrote to memory of 4040 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 61 PID 3448 wrote to memory of 3284 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 62 PID 3448 wrote to memory of 4724 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 74 PID 3448 wrote to memory of 2352 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 76 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 3448 wrote to memory of 4800 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 81 PID 3448 wrote to memory of 3120 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 83 PID 3448 wrote to memory of 816 3448 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe 84 PID 816 wrote to memory of 5052 816 svchost.exe 85 PID 816 wrote to memory of 5052 816 svchost.exe 85 PID 816 wrote to memory of 5052 816 svchost.exe 85 PID 816 wrote to memory of 3004 816 svchost.exe 86 PID 816 wrote to memory of 3004 816 svchost.exe 86 PID 816 wrote to memory of 3004 816 svchost.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2848
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2856
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3020
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe"C:\Users\Admin\AppData\Local\Temp\38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3448 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3120
-
-
C:\WINDOWS\SysWOW64\svchost.exeC:\WINDOWS\system32\svchost.exe3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\._cache_svchost.exe"C:\Users\Admin\AppData\Local\Temp\._cache_svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5052
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate4⤵
- Executes dropped EXE
PID:3004
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3512
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3284
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4724
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2352
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4800
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5b7c999040d80e5bf87886d70d992c51e
SHA1a8ed9a51cc14ccf99b670e60ebbc110756504929
SHA2565c3257b277f160109071e7e716040e67657341d8c42aa68d9afafe1630fcc53e
SHA51271ba2fbd705e51b488afe3bb33a67212cf297e97e8b1b20ada33e16956f7ec8f89a79e04a4b256fd61a442fada690aff0c807c2bdcc9165a9c7be3de725de309
-
Filesize
1.8MB
MD5d305da4ccaefe585dc79ad9b718667e5
SHA127b4665510f08ba303482c36c85408a0d676eebd
SHA256109824d9368876757131f5bfe5d02728d149e261ec74916ea12f46d2ef0003a3
SHA512ab3e904aa24a677b5658ad97c51d1276efd481f8b32588fac33e37af126b819ba1bea7d0e3195ffc7637f22aeb8edbfc9ac21d1c177c1538cb5c4a0aad90c740