Analysis
-
max time kernel
95s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2024, 19:35
Static task
static1
Behavioral task
behavioral1
Sample
80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe
Resource
win7-20240729-en
General
-
Target
80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe
-
Size
97KB
-
MD5
6909e51dd264c45037c1fee20164c880
-
SHA1
f8884e7ecbc8db857d369fc33fb84349415f6efc
-
SHA256
80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3
-
SHA512
3b23050282a525b5e86d05ee887f8bab19ca6756c8ef20cebe3f421af4290d854620644fc285491057ab2606aa6493329541bfaefa458c888614ccfe3f127f8d
-
SSDEEP
1536:hEPb71cTt54NKJnaQ5d9Fm2BDMGwl+cideuPKstWVUY0TjSUrCd:eD71caKJnn1HFtisI2YmuUed
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe File opened (read-only) \??\N: 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe File opened (read-only) \??\M: 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe File opened (read-only) \??\E: 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe File opened (read-only) \??\H: 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe File opened (read-only) \??\I: 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe File opened (read-only) \??\J: 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe File opened (read-only) \??\K: 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe File opened (read-only) \??\L: 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
resource yara_rule behavioral2/memory/1388-4-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-5-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-8-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-7-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-14-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-6-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-3-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-15-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-16-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-17-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-22-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-23-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-24-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-25-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-26-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-29-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-30-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-31-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-34-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-39-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-40-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-42-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-44-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1388-50-0x0000000000800000-0x00000000018BA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57b13f 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe File opened for modification C:\Windows\SYSTEM.INI 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe Token: SeDebugPrivilege 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1388 wrote to memory of 784 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 8 PID 1388 wrote to memory of 792 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 9 PID 1388 wrote to memory of 388 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 13 PID 1388 wrote to memory of 696 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 50 PID 1388 wrote to memory of 3092 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 51 PID 1388 wrote to memory of 3132 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 52 PID 1388 wrote to memory of 3452 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 56 PID 1388 wrote to memory of 3572 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 57 PID 1388 wrote to memory of 3768 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 58 PID 1388 wrote to memory of 3892 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 59 PID 1388 wrote to memory of 3984 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 60 PID 1388 wrote to memory of 4076 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 61 PID 1388 wrote to memory of 3856 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 62 PID 1388 wrote to memory of 740 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 64 PID 1388 wrote to memory of 2132 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 74 PID 1388 wrote to memory of 4488 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 77 PID 1388 wrote to memory of 1640 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 82 PID 1388 wrote to memory of 784 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 8 PID 1388 wrote to memory of 792 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 9 PID 1388 wrote to memory of 388 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 13 PID 1388 wrote to memory of 696 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 50 PID 1388 wrote to memory of 3092 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 51 PID 1388 wrote to memory of 3132 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 52 PID 1388 wrote to memory of 3452 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 56 PID 1388 wrote to memory of 3572 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 57 PID 1388 wrote to memory of 3768 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 58 PID 1388 wrote to memory of 3892 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 59 PID 1388 wrote to memory of 3984 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 60 PID 1388 wrote to memory of 4076 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 61 PID 1388 wrote to memory of 3856 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 62 PID 1388 wrote to memory of 740 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 64 PID 1388 wrote to memory of 2132 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 74 PID 1388 wrote to memory of 4488 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 77 PID 1388 wrote to memory of 1640 1388 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3092
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3132
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe"C:\Users\Admin\AppData\Local\Temp\80f0dd3db72353c9a8314e5293c4d576d781f2fc735f5052eee8f69d3b044fa3N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1388
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4488
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1640
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5