Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 15:35
Static task
static1
Behavioral task
behavioral1
Sample
7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe
Resource
win7-20240708-en
General
-
Target
7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe
-
Size
160KB
-
MD5
864fc548f95ca0c387655f50ea035194
-
SHA1
ea554f2a4f190f4f476dd12ac2fc506e3d35d15a
-
SHA256
7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e
-
SHA512
450d78f7ac471a6ac2557c4340b56644afd9ada73082452c28590d2182143c9fc81fd86fcd3d70afc34de599f0afbcc57e4133158269de6ac8c5bb2b5aa24dd3
-
SSDEEP
3072:I0YyEpMnRPTLmEpMLRPTL3EpMoRPTL8EpMFRPTLVEpMGRPTL5j9EX/imvMC9EXMm:r8nXH+iaJKiQqaJ0SAN8u
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\I: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\R: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\L: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\N: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\S: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\E: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\K: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\Q: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\U: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\W: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\X: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\Y: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\Z: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\J: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\P: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\M: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\O: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\T: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\G: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened (read-only) \??\H: 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\autorun.inf 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
resource yara_rule behavioral2/memory/4088-3-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-9-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-6-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-15-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-14-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-10-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-16-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-4-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-5-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-18-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-19-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-20-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-21-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-22-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-24-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-25-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-26-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-28-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-30-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-31-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-35-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-36-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-38-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-40-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-48-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-50-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-52-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-53-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-54-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-56-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-58-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-60-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-62-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-64-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-66-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-68-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-70-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx behavioral2/memory/4088-72-0x0000000002B50000-0x0000000003BDE000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe Token: SeDebugPrivilege 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4088 wrote to memory of 776 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 8 PID 4088 wrote to memory of 772 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 9 PID 4088 wrote to memory of 60 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 13 PID 4088 wrote to memory of 2644 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 44 PID 4088 wrote to memory of 2660 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 45 PID 4088 wrote to memory of 2784 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 48 PID 4088 wrote to memory of 3412 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 55 PID 4088 wrote to memory of 3640 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 57 PID 4088 wrote to memory of 3824 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 58 PID 4088 wrote to memory of 3916 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 59 PID 4088 wrote to memory of 3984 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 60 PID 4088 wrote to memory of 4076 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 61 PID 4088 wrote to memory of 3656 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 62 PID 4088 wrote to memory of 3832 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 74 PID 4088 wrote to memory of 552 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 76 PID 4088 wrote to memory of 776 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 8 PID 4088 wrote to memory of 772 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 9 PID 4088 wrote to memory of 60 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 13 PID 4088 wrote to memory of 2644 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 44 PID 4088 wrote to memory of 2660 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 45 PID 4088 wrote to memory of 2784 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 48 PID 4088 wrote to memory of 3412 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 55 PID 4088 wrote to memory of 3640 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 57 PID 4088 wrote to memory of 3824 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 58 PID 4088 wrote to memory of 3916 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 59 PID 4088 wrote to memory of 3984 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 60 PID 4088 wrote to memory of 4076 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 61 PID 4088 wrote to memory of 3656 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 62 PID 4088 wrote to memory of 3832 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 74 PID 4088 wrote to memory of 552 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 76 PID 4088 wrote to memory of 776 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 8 PID 4088 wrote to memory of 772 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 9 PID 4088 wrote to memory of 60 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 13 PID 4088 wrote to memory of 2644 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 44 PID 4088 wrote to memory of 2660 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 45 PID 4088 wrote to memory of 2784 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 48 PID 4088 wrote to memory of 3412 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 55 PID 4088 wrote to memory of 3640 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 57 PID 4088 wrote to memory of 3824 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 58 PID 4088 wrote to memory of 3916 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 59 PID 4088 wrote to memory of 3984 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 60 PID 4088 wrote to memory of 4076 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 61 PID 4088 wrote to memory of 3656 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 62 PID 4088 wrote to memory of 3832 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 74 PID 4088 wrote to memory of 552 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 76 PID 4088 wrote to memory of 776 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 8 PID 4088 wrote to memory of 772 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 9 PID 4088 wrote to memory of 60 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 13 PID 4088 wrote to memory of 2644 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 44 PID 4088 wrote to memory of 2660 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 45 PID 4088 wrote to memory of 2784 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 48 PID 4088 wrote to memory of 3412 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 55 PID 4088 wrote to memory of 3640 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 57 PID 4088 wrote to memory of 3824 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 58 PID 4088 wrote to memory of 3916 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 59 PID 4088 wrote to memory of 3984 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 60 PID 4088 wrote to memory of 4076 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 61 PID 4088 wrote to memory of 3656 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 62 PID 4088 wrote to memory of 3832 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 74 PID 4088 wrote to memory of 552 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 76 PID 4088 wrote to memory of 776 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 8 PID 4088 wrote to memory of 772 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 9 PID 4088 wrote to memory of 60 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 13 PID 4088 wrote to memory of 2644 4088 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe 44 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2660
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe"C:\Users\Admin\AppData\Local\Temp\7c18cdf7dd9abd10a5e97dac7fbadca736924f081cc79d373cee8fb8a75a331e.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4088
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3656
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:552
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5f2e02819fd2895ff65fb9ee5396700f9
SHA1c0a4aedbbc23c2a3e50c7ab20e0f109eef348af4
SHA256c1e2eff56e0d904251ebdde92a718ef8b80b4b8a7890e78750a29075d897e9bd
SHA51216df1bda53f5b9f5f7fa9c0ee10bd660bc09daf79b928c0132b690e9278c2ac0e1fed8d847c59ee14ae5feb8ca4570330af173997b165060d3f28c2e3736fa0e