Analysis
-
max time kernel
122s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2024, 03:01
Static task
static1
Behavioral task
behavioral1
Sample
d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe
Resource
win7-20240729-en
General
-
Target
d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe
-
Size
65KB
-
MD5
4628537fd3b127b0030cb40271a17874
-
SHA1
7abc595c10263e351451c26310bfe2ff7157d8c3
-
SHA256
d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3
-
SHA512
77eb6cc000a9ff547c6d88f320b1d1b74c77cb857390861b5debf40957431de34ef0f3357962a8991ee7a84d3d56a06559b5bd6d4588ec2022db1bace65134e4
-
SSDEEP
1536:mRWj7w8f2qTcolOeFttmECKDAEJrsv8+rqax:z08f2r0OentmEbLbmzx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\N: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\E: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\I: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\J: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\Z: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\T: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\X: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\Y: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\P: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\Q: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\R: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\S: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\V: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\H: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\L: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\M: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\W: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\G: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\O: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened (read-only) \??\U: d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification F:\autorun.inf d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
resource yara_rule behavioral2/memory/456-3-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-4-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-7-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-5-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-1-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-18-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-16-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-21-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-20-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-22-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-23-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-24-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-25-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-26-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-28-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-29-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-30-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-32-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-34-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-36-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-41-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-43-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-44-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-46-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-52-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-53-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-56-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-57-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-60-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-62-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-64-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-66-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-68-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-69-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-72-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-73-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/456-78-0x00000000007D0000-0x000000000188A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\7-Zip\7z.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Program Files\7-Zip\7zG.exe d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57bdd2 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe File opened for modification C:\Windows\SYSTEM.INI d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe Token: SeDebugPrivilege 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 456 wrote to memory of 800 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 9 PID 456 wrote to memory of 808 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 10 PID 456 wrote to memory of 380 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 13 PID 456 wrote to memory of 3008 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 51 PID 456 wrote to memory of 2268 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 52 PID 456 wrote to memory of 1068 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 53 PID 456 wrote to memory of 3444 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 56 PID 456 wrote to memory of 3560 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 57 PID 456 wrote to memory of 3756 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 58 PID 456 wrote to memory of 3844 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 59 PID 456 wrote to memory of 3908 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 60 PID 456 wrote to memory of 3984 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 61 PID 456 wrote to memory of 3548 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 62 PID 456 wrote to memory of 4184 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 74 PID 456 wrote to memory of 4892 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 76 PID 456 wrote to memory of 1776 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 81 PID 456 wrote to memory of 800 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 9 PID 456 wrote to memory of 808 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 10 PID 456 wrote to memory of 380 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 13 PID 456 wrote to memory of 3008 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 51 PID 456 wrote to memory of 2268 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 52 PID 456 wrote to memory of 1068 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 53 PID 456 wrote to memory of 3444 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 56 PID 456 wrote to memory of 3560 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 57 PID 456 wrote to memory of 3756 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 58 PID 456 wrote to memory of 3844 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 59 PID 456 wrote to memory of 3908 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 60 PID 456 wrote to memory of 3984 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 61 PID 456 wrote to memory of 3548 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 62 PID 456 wrote to memory of 4184 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 74 PID 456 wrote to memory of 4892 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 76 PID 456 wrote to memory of 1776 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 81 PID 456 wrote to memory of 800 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 9 PID 456 wrote to memory of 808 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 10 PID 456 wrote to memory of 380 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 13 PID 456 wrote to memory of 3008 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 51 PID 456 wrote to memory of 2268 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 52 PID 456 wrote to memory of 1068 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 53 PID 456 wrote to memory of 3444 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 56 PID 456 wrote to memory of 3560 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 57 PID 456 wrote to memory of 3756 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 58 PID 456 wrote to memory of 3844 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 59 PID 456 wrote to memory of 3908 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 60 PID 456 wrote to memory of 3984 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 61 PID 456 wrote to memory of 3548 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 62 PID 456 wrote to memory of 4184 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 74 PID 456 wrote to memory of 4892 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 76 PID 456 wrote to memory of 800 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 9 PID 456 wrote to memory of 808 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 10 PID 456 wrote to memory of 380 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 13 PID 456 wrote to memory of 3008 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 51 PID 456 wrote to memory of 2268 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 52 PID 456 wrote to memory of 1068 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 53 PID 456 wrote to memory of 3444 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 56 PID 456 wrote to memory of 3560 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 57 PID 456 wrote to memory of 3756 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 58 PID 456 wrote to memory of 3844 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 59 PID 456 wrote to memory of 3908 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 60 PID 456 wrote to memory of 3984 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 61 PID 456 wrote to memory of 3548 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 62 PID 456 wrote to memory of 4184 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 74 PID 456 wrote to memory of 4892 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 76 PID 456 wrote to memory of 800 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 9 PID 456 wrote to memory of 808 456 d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe 10 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2268
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1068
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe"C:\Users\Admin\AppData\Local\Temp\d3c78b24b092f8e0f3e7b3ee7ffab581fcf1e712cb2e341d5e01361594a1c7e3.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:456
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3548
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4184
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4892
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1776
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ef82546b2ea52df94a9849e8d649f296
SHA151f184c776261ec05094c9ca6b750157c058c433
SHA256bffac0cfd3d2f8b56db4b3ec66146f2b9f932d2b964f9e30815b2d3c1a5addf3
SHA51267c7ff74ec858f73dc8e81c51993917d24a3deef87a68195b8ff90503ca214930ac883bb3cb3822d11dc8ba0792a1d21776f465ea952b4255edf27681ae085c3