Analysis
-
max time kernel
122s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 11:20
Static task
static1
Behavioral task
behavioral1
Sample
dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe
Resource
win7-20240903-en
General
-
Target
dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe
-
Size
965KB
-
MD5
e741d01897e1a3b36082e4f8c2b69d8a
-
SHA1
3990aad93460e58694752db4342e45512b0ebedf
-
SHA256
dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e
-
SHA512
327e17664377c5c84ba4fdf9e841bba1c83820884e838ea677ccf2ec1af61a1a74d60cfee16dd45a0b09b01dc82ca8842f90f98fe277c8dc6423571905837818
-
SSDEEP
12288:s2+IQUHLGOlWU5OL3ba7o6+UKDsa6JIJvxsDa65Vm4sbN0amo5BrrhLyTNyOcqWA:s2+ON6MXmspVm4sJ0g5dDOHWop
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\Z: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\K: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\T: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\U: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\V: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\W: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\G: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\J: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\M: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\Q: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\Y: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\I: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\L: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\N: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\P: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\S: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\E: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\H: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\O: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened (read-only) \??\R: dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification F:\autorun.inf dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
resource yara_rule behavioral2/memory/956-1-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-6-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-5-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-7-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-10-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-15-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-16-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-17-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-13-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-3-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-4-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-25-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-26-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-27-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-28-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-29-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-32-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-33-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-34-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-36-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-37-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-40-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-41-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-45-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-48-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-50-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-52-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-55-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-56-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-57-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-59-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-61-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-64-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-71-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-72-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-74-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-75-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-76-0x00000000023C0000-0x000000000347A000-memory.dmp upx behavioral2/memory/956-78-0x00000000023C0000-0x000000000347A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\7-Zip\7zG.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57a4fa dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Windows\SYSTEM.INI dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe File opened for modification C:\Windows\ dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe Token: SeDebugPrivilege 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 956 wrote to memory of 792 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 8 PID 956 wrote to memory of 796 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 9 PID 956 wrote to memory of 396 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 13 PID 956 wrote to memory of 2640 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 44 PID 956 wrote to memory of 2684 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 45 PID 956 wrote to memory of 2876 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 51 PID 956 wrote to memory of 3424 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 55 PID 956 wrote to memory of 3608 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 57 PID 956 wrote to memory of 3796 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 58 PID 956 wrote to memory of 3896 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 59 PID 956 wrote to memory of 3964 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 60 PID 956 wrote to memory of 4068 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 61 PID 956 wrote to memory of 3420 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 62 PID 956 wrote to memory of 1484 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 64 PID 956 wrote to memory of 60 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 75 PID 956 wrote to memory of 792 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 8 PID 956 wrote to memory of 796 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 9 PID 956 wrote to memory of 396 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 13 PID 956 wrote to memory of 2640 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 44 PID 956 wrote to memory of 2684 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 45 PID 956 wrote to memory of 2876 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 51 PID 956 wrote to memory of 3424 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 55 PID 956 wrote to memory of 3608 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 57 PID 956 wrote to memory of 3796 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 58 PID 956 wrote to memory of 3896 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 59 PID 956 wrote to memory of 3964 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 60 PID 956 wrote to memory of 4068 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 61 PID 956 wrote to memory of 3420 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 62 PID 956 wrote to memory of 1484 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 64 PID 956 wrote to memory of 60 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 75 PID 956 wrote to memory of 792 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 8 PID 956 wrote to memory of 796 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 9 PID 956 wrote to memory of 396 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 13 PID 956 wrote to memory of 2640 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 44 PID 956 wrote to memory of 2684 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 45 PID 956 wrote to memory of 2876 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 51 PID 956 wrote to memory of 3424 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 55 PID 956 wrote to memory of 3608 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 57 PID 956 wrote to memory of 3796 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 58 PID 956 wrote to memory of 3896 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 59 PID 956 wrote to memory of 3964 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 60 PID 956 wrote to memory of 4068 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 61 PID 956 wrote to memory of 3420 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 62 PID 956 wrote to memory of 1484 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 64 PID 956 wrote to memory of 60 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 75 PID 956 wrote to memory of 792 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 8 PID 956 wrote to memory of 796 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 9 PID 956 wrote to memory of 396 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 13 PID 956 wrote to memory of 2640 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 44 PID 956 wrote to memory of 2684 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 45 PID 956 wrote to memory of 2876 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 51 PID 956 wrote to memory of 3424 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 55 PID 956 wrote to memory of 3608 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 57 PID 956 wrote to memory of 3796 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 58 PID 956 wrote to memory of 3896 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 59 PID 956 wrote to memory of 3964 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 60 PID 956 wrote to memory of 4068 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 61 PID 956 wrote to memory of 3420 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 62 PID 956 wrote to memory of 1484 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 64 PID 956 wrote to memory of 60 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 75 PID 956 wrote to memory of 792 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 8 PID 956 wrote to memory of 796 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 9 PID 956 wrote to memory of 396 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 13 PID 956 wrote to memory of 2640 956 dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe 44 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:396
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2684
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2876
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe"C:\Users\Admin\AppData\Local\Temp\dd2ff2f8b4d7c5aa3dbbb68305447b94fcc4bf3e2aa28cd89d0f43998a35250e.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3796
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3420
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1484
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:60
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5108bceb495d3ed2f730070a99055a5ba
SHA174edfb8c18d492079d6cdfaee25ed5989a06600e
SHA256855e1d40693862936ac8349e1eb4c3e9b54583ce56c75a2d99475bc3f68ea4e8
SHA512b4b8bf9fb3373fb18577513b228c12780ef7a6421d56efff01454dedc1f0e9342c071f099b6ee2a2adb786d88f1118f70bf4d8255cd6d9a978421d3c8ece1b4d