Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 07:23
Static task
static1
Behavioral task
behavioral1
Sample
fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe
Resource
win7-20240708-en
General
-
Target
fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe
-
Size
1.8MB
-
MD5
708f5391456a4fb01aff7bf71b739bbb
-
SHA1
e8f125720bf7da20e5a4ab6c926a415ec1ad4a31
-
SHA256
fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86
-
SHA512
ff63b4c98b18547de29fe8193ee84e741627a913ffebfe1b54558cfe8d5e7e44ffea6c5a110852d020b556cbabeb933d64ff6a25dab80137de05ec28393fa4b2
-
SSDEEP
49152:kFu31Ags01yXelVURGCAbwdBsr70tiXelVURGCAbwdBsr70t/mkvX7Nk+Scgzpt/:xlAhXelVURGCAbwdBsr70tiXelVURGC4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\H: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\I: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\P: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\R: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\U: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\V: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\E: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\W: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\X: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\J: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\M: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\N: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\O: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\S: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\Z: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\K: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\Q: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\T: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\Y: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened (read-only) \??\L: fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification F:\autorun.inf fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
resource yara_rule behavioral2/memory/1620-1-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-3-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-6-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-15-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-18-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-17-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-14-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-4-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-5-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-19-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-21-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-22-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-23-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-25-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-24-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-27-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-28-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-29-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-31-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-32-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-35-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-36-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-39-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-41-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-43-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-45-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-47-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-49-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-51-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-58-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-60-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-62-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-64-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-65-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-66-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-68-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-70-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-72-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-76-0x0000000002590000-0x000000000364A000-memory.dmp upx behavioral2/memory/1620-86-0x0000000002590000-0x000000000364A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\7-Zip\7zG.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e5761f6 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe File opened for modification C:\Windows\SYSTEM.INI fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe Token: SeDebugPrivilege 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1620 wrote to memory of 768 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 8 PID 1620 wrote to memory of 776 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 9 PID 1620 wrote to memory of 372 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 13 PID 1620 wrote to memory of 2648 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 44 PID 1620 wrote to memory of 2688 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 45 PID 1620 wrote to memory of 2912 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 51 PID 1620 wrote to memory of 3440 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 56 PID 1620 wrote to memory of 3572 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 57 PID 1620 wrote to memory of 3760 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 58 PID 1620 wrote to memory of 3852 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 59 PID 1620 wrote to memory of 3912 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 60 PID 1620 wrote to memory of 3996 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 61 PID 1620 wrote to memory of 3496 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 62 PID 1620 wrote to memory of 1464 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 75 PID 1620 wrote to memory of 3532 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 76 PID 1620 wrote to memory of 768 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 8 PID 1620 wrote to memory of 776 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 9 PID 1620 wrote to memory of 372 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 13 PID 1620 wrote to memory of 2648 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 44 PID 1620 wrote to memory of 2688 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 45 PID 1620 wrote to memory of 2912 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 51 PID 1620 wrote to memory of 3440 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 56 PID 1620 wrote to memory of 3572 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 57 PID 1620 wrote to memory of 3760 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 58 PID 1620 wrote to memory of 3852 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 59 PID 1620 wrote to memory of 3912 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 60 PID 1620 wrote to memory of 3996 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 61 PID 1620 wrote to memory of 3496 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 62 PID 1620 wrote to memory of 1464 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 75 PID 1620 wrote to memory of 3532 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 76 PID 1620 wrote to memory of 768 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 8 PID 1620 wrote to memory of 776 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 9 PID 1620 wrote to memory of 372 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 13 PID 1620 wrote to memory of 2648 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 44 PID 1620 wrote to memory of 2688 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 45 PID 1620 wrote to memory of 2912 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 51 PID 1620 wrote to memory of 3440 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 56 PID 1620 wrote to memory of 3572 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 57 PID 1620 wrote to memory of 3760 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 58 PID 1620 wrote to memory of 3852 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 59 PID 1620 wrote to memory of 3912 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 60 PID 1620 wrote to memory of 3996 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 61 PID 1620 wrote to memory of 3496 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 62 PID 1620 wrote to memory of 1464 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 75 PID 1620 wrote to memory of 3532 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 76 PID 1620 wrote to memory of 768 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 8 PID 1620 wrote to memory of 776 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 9 PID 1620 wrote to memory of 372 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 13 PID 1620 wrote to memory of 2648 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 44 PID 1620 wrote to memory of 2688 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 45 PID 1620 wrote to memory of 2912 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 51 PID 1620 wrote to memory of 3440 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 56 PID 1620 wrote to memory of 3572 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 57 PID 1620 wrote to memory of 3760 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 58 PID 1620 wrote to memory of 3852 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 59 PID 1620 wrote to memory of 3912 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 60 PID 1620 wrote to memory of 3996 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 61 PID 1620 wrote to memory of 3496 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 62 PID 1620 wrote to memory of 1464 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 75 PID 1620 wrote to memory of 3532 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 76 PID 1620 wrote to memory of 768 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 8 PID 1620 wrote to memory of 776 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 9 PID 1620 wrote to memory of 372 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 13 PID 1620 wrote to memory of 2648 1620 fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe 44 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:372
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2688
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2912
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe"C:\Users\Admin\AppData\Local\Temp\fece996971ddec31d6f5738afe811094e0026fb2211eaab9272fcaecfa01da86.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1620
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3496
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1464
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3532
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ddd48ede0b92f91b69c79da290d0c2be
SHA168b6e3d9d2610e6ee01d381dbae3fedd698f6d99
SHA256373fb6af7d9147a260647465c0a0c0bb5ca61e58d189765d57713563017c801e
SHA5124c7c97fb1a79e20432d63d8e4130db6fa1abc6345189d0021b262c32985679f0941e615716814e254956a1ea8c5340ac973ca0f44e2e437bdbfef385a39508de