Analysis
-
max time kernel
94s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2024, 19:15
Static task
static1
Behavioral task
behavioral1
Sample
d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe
Resource
win7-20240903-en
General
-
Target
d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe
-
Size
1.8MB
-
MD5
4b007c5fa95ef3d0a836e5ab7bb122b9
-
SHA1
e5819bd7cc1984a35162919ffbee24fa862053fa
-
SHA256
d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859
-
SHA512
375027ef94bdd5021245000c2ae7fcb2ecd5e0cd98ed06f6f4dce26f042a9c1ec7dd694a9b2d2e769573b344aefdf27c366ebe6ca71a3b5db716b89dda3f159d
-
SSDEEP
24576:OpWu6ejO9BDLdqsLIY6oF7gkqwJCXvSlLfCXYam5vQtMOt88dTrDcjIphBvVyV1u:w6iOTDLFNqwJCXvpddTl9v0V1eP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\X: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\Z: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\J: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\K: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\M: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\N: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\T: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\O: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\P: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\H: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\I: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\L: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\Q: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\Y: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\W: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\E: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\G: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\R: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\S: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened (read-only) \??\V: d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification F:\autorun.inf d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
resource yara_rule behavioral2/memory/4244-1-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-3-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-4-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-6-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-17-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-20-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-14-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-13-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-5-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-8-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-21-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-22-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-23-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-25-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-24-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-27-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-28-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-29-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-31-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-33-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-35-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-36-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-40-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-42-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-44-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-45-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-47-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-50-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-52-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-54-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-56-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-58-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-60-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-61-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-68-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-69-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-70-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-73-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-77-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral2/memory/4244-102-0x00000000024D0000-0x000000000358A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\7-Zip\7zG.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57a5d5 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe File opened for modification C:\Windows\SYSTEM.INI d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe Token: SeDebugPrivilege 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4244 wrote to memory of 796 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 9 PID 4244 wrote to memory of 804 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 10 PID 4244 wrote to memory of 316 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 13 PID 4244 wrote to memory of 2672 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 44 PID 4244 wrote to memory of 2700 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 45 PID 4244 wrote to memory of 2940 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 51 PID 4244 wrote to memory of 3540 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 56 PID 4244 wrote to memory of 3644 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 57 PID 4244 wrote to memory of 3832 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 58 PID 4244 wrote to memory of 3920 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 59 PID 4244 wrote to memory of 3996 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 60 PID 4244 wrote to memory of 4088 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 61 PID 4244 wrote to memory of 3956 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 62 PID 4244 wrote to memory of 3788 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 75 PID 4244 wrote to memory of 4608 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 76 PID 4244 wrote to memory of 452 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 77 PID 4244 wrote to memory of 2012 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 78 PID 4244 wrote to memory of 872 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 83 PID 4244 wrote to memory of 796 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 9 PID 4244 wrote to memory of 804 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 10 PID 4244 wrote to memory of 316 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 13 PID 4244 wrote to memory of 2672 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 44 PID 4244 wrote to memory of 2700 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 45 PID 4244 wrote to memory of 2940 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 51 PID 4244 wrote to memory of 3540 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 56 PID 4244 wrote to memory of 3644 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 57 PID 4244 wrote to memory of 3832 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 58 PID 4244 wrote to memory of 3920 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 59 PID 4244 wrote to memory of 3996 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 60 PID 4244 wrote to memory of 4088 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 61 PID 4244 wrote to memory of 3956 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 62 PID 4244 wrote to memory of 3788 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 75 PID 4244 wrote to memory of 4608 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 76 PID 4244 wrote to memory of 452 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 77 PID 4244 wrote to memory of 2012 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 78 PID 4244 wrote to memory of 796 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 9 PID 4244 wrote to memory of 804 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 10 PID 4244 wrote to memory of 316 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 13 PID 4244 wrote to memory of 2672 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 44 PID 4244 wrote to memory of 2700 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 45 PID 4244 wrote to memory of 2940 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 51 PID 4244 wrote to memory of 3540 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 56 PID 4244 wrote to memory of 3644 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 57 PID 4244 wrote to memory of 3832 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 58 PID 4244 wrote to memory of 3920 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 59 PID 4244 wrote to memory of 3996 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 60 PID 4244 wrote to memory of 4088 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 61 PID 4244 wrote to memory of 3956 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 62 PID 4244 wrote to memory of 3788 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 75 PID 4244 wrote to memory of 4608 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 76 PID 4244 wrote to memory of 796 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 9 PID 4244 wrote to memory of 804 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 10 PID 4244 wrote to memory of 316 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 13 PID 4244 wrote to memory of 2672 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 44 PID 4244 wrote to memory of 2700 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 45 PID 4244 wrote to memory of 2940 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 51 PID 4244 wrote to memory of 3540 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 56 PID 4244 wrote to memory of 3644 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 57 PID 4244 wrote to memory of 3832 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 58 PID 4244 wrote to memory of 3920 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 59 PID 4244 wrote to memory of 3996 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 60 PID 4244 wrote to memory of 4088 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 61 PID 4244 wrote to memory of 3956 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 62 PID 4244 wrote to memory of 3788 4244 d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe 75 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2700
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2940
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe"C:\Users\Admin\AppData\Local\Temp\d1ca31a104faa4e5e14d825be85aa00bae3d90f6a072c5ec9f67498719222859.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4244
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3832
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3788
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4608
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:452
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2012
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:872
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5560384b3d526462e55b1bdf2c18d7a18
SHA107e738e9fd6a72de2b3f038fd9a5ec7870d49c66
SHA256189ece9113ad4099cb10257ecd1563184e1299044676cbbf663fc33c42cde964
SHA5126ba438a1d25139bcfc0225ac990e642a26f33876d6f478ad0fda845dc5eb32ab88427b99639b73a1504b9a5bb635e3df5ef4a247de04e572c473b6286b5afa84