Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe
Resource
win7-20240903-en
General
-
Target
aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe
-
Size
143KB
-
MD5
4be9dacc230a15a6bd51fdbf68201cfe
-
SHA1
3d9f01cebf0b904681cc1ffb22de23bb53a83400
-
SHA256
aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a
-
SHA512
97b626f14de3c9f4bfb8f75ff1a971c4a03ffa538d04d4b66db8ae2f2b6549508faec35d6beb70c6b6498d24e95e079edeb320d2cfcb99cf72888714c428b3b5
-
SSDEEP
3072:pNQKPWDy3I0fFJltZrpReFX3NztNr+nD9mHaZ3DniGOzmU8FuvWE4Fc:pNSDy3IkFthpetNqD90w3DnipDyuvWJe
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
Disables Task Manager via registry modification
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
resource yara_rule behavioral2/memory/2804-3-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-4-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-10-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-15-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-11-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-9-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-13-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-8-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-5-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-17-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-16-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-18-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-19-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-21-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-23-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-22-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-26-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-27-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-29-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-30-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-34-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-35-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-36-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-38-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-41-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-42-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-45-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-46-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-48-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-47-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-54-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-56-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-58-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-59-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-60-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-62-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-63-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-65-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-66-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-67-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-71-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-72-0x0000000002440000-0x00000000034CE000-memory.dmp upx behavioral2/memory/2804-75-0x0000000002440000-0x00000000034CE000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe Token: SeDebugPrivilege 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2804 wrote to memory of 796 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 9 PID 2804 wrote to memory of 800 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 10 PID 2804 wrote to memory of 384 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 13 PID 2804 wrote to memory of 2808 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 49 PID 2804 wrote to memory of 2864 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 50 PID 2804 wrote to memory of 2984 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 51 PID 2804 wrote to memory of 3416 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 56 PID 2804 wrote to memory of 3564 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 57 PID 2804 wrote to memory of 3752 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 58 PID 2804 wrote to memory of 3840 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 59 PID 2804 wrote to memory of 3908 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 60 PID 2804 wrote to memory of 3992 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 61 PID 2804 wrote to memory of 4176 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 62 PID 2804 wrote to memory of 700 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 74 PID 2804 wrote to memory of 2612 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 76 PID 2804 wrote to memory of 3640 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 77 PID 2804 wrote to memory of 2272 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 78 PID 2804 wrote to memory of 4184 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 83 PID 2804 wrote to memory of 796 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 9 PID 2804 wrote to memory of 800 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 10 PID 2804 wrote to memory of 384 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 13 PID 2804 wrote to memory of 2808 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 49 PID 2804 wrote to memory of 2864 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 50 PID 2804 wrote to memory of 2984 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 51 PID 2804 wrote to memory of 3416 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 56 PID 2804 wrote to memory of 3564 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 57 PID 2804 wrote to memory of 3752 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 58 PID 2804 wrote to memory of 3840 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 59 PID 2804 wrote to memory of 3908 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 60 PID 2804 wrote to memory of 3992 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 61 PID 2804 wrote to memory of 4176 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 62 PID 2804 wrote to memory of 700 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 74 PID 2804 wrote to memory of 2612 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 76 PID 2804 wrote to memory of 4184 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 83 PID 2804 wrote to memory of 796 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 9 PID 2804 wrote to memory of 800 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 10 PID 2804 wrote to memory of 384 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 13 PID 2804 wrote to memory of 2808 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 49 PID 2804 wrote to memory of 2864 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 50 PID 2804 wrote to memory of 2984 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 51 PID 2804 wrote to memory of 3416 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 56 PID 2804 wrote to memory of 3564 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 57 PID 2804 wrote to memory of 3752 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 58 PID 2804 wrote to memory of 3840 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 59 PID 2804 wrote to memory of 3908 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 60 PID 2804 wrote to memory of 3992 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 61 PID 2804 wrote to memory of 4176 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 62 PID 2804 wrote to memory of 700 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 74 PID 2804 wrote to memory of 2612 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 76 PID 2804 wrote to memory of 796 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 9 PID 2804 wrote to memory of 800 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 10 PID 2804 wrote to memory of 384 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 13 PID 2804 wrote to memory of 2808 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 49 PID 2804 wrote to memory of 2864 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 50 PID 2804 wrote to memory of 2984 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 51 PID 2804 wrote to memory of 3416 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 56 PID 2804 wrote to memory of 3564 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 57 PID 2804 wrote to memory of 3752 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 58 PID 2804 wrote to memory of 3840 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 59 PID 2804 wrote to memory of 3908 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 60 PID 2804 wrote to memory of 3992 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 61 PID 2804 wrote to memory of 4176 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 62 PID 2804 wrote to memory of 700 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 74 PID 2804 wrote to memory of 2612 2804 aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe 76 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2864
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2984
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe"C:\Users\Admin\AppData\Local\Temp\aedcfbf785be93b948a7cf6f963f26388522e460878fe043a94a318db98ed73a.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2804
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4176
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:700
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2612
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3640
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4184
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5