Analysis
-
max time kernel
116s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 08:08
Static task
static1
Behavioral task
behavioral1
Sample
2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe
Resource
win7-20240903-en
General
-
Target
2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe
-
Size
97KB
-
MD5
f3469e80771c316df1ce88cc5060fb6b
-
SHA1
a8be11910a18d36ee1bb84f2fdba561468683f2c
-
SHA256
2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5
-
SHA512
ee5611d936bb387a86d9282ceb62cb3c1e6b41d1c7b45e1bd6b51f2cb368784c24cb35e26542f52437e2977c0e8559aaafbd94875f0a2e07335db8a6ab48a2e9
-
SSDEEP
1536:GJl7QkTdUjrIAnMWDgQ0a6nqNA1mKDvYjJiOOOv908e4WMbWDl7z1hWLkM8IOuX4:GJl3yjrUWqneAPQjJiuvSPebizJMNgYM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\N: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\R: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\T: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\U: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\W: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\G: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\I: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\Q: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\V: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\X: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\E: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\O: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\Y: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\L: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\J: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\K: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\P: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\S: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\Z: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened (read-only) \??\H: 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification F:\autorun.inf 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
resource yara_rule behavioral2/memory/2612-3-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-7-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-10-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-8-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-4-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-1-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-13-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-12-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-15-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-14-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-16-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-17-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-18-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-19-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-20-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-22-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-23-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-24-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-26-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-27-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-30-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-31-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-34-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-41-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-44-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-45-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-47-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-46-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-50-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-52-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-54-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-56-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-58-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-60-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-62-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-63-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-65-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/2612-67-0x00000000022D0000-0x000000000335E000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe Token: SeDebugPrivilege 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2612 wrote to memory of 800 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 9 PID 2612 wrote to memory of 808 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 10 PID 2612 wrote to memory of 372 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 13 PID 2612 wrote to memory of 2560 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 44 PID 2612 wrote to memory of 2596 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 45 PID 2612 wrote to memory of 2784 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 47 PID 2612 wrote to memory of 3436 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 56 PID 2612 wrote to memory of 3560 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 57 PID 2612 wrote to memory of 3744 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 58 PID 2612 wrote to memory of 3840 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 59 PID 2612 wrote to memory of 3908 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 60 PID 2612 wrote to memory of 4028 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 61 PID 2612 wrote to memory of 4128 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 62 PID 2612 wrote to memory of 1940 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 75 PID 2612 wrote to memory of 5116 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 76 PID 2612 wrote to memory of 4320 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 77 PID 2612 wrote to memory of 800 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 9 PID 2612 wrote to memory of 808 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 10 PID 2612 wrote to memory of 372 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 13 PID 2612 wrote to memory of 2560 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 44 PID 2612 wrote to memory of 2596 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 45 PID 2612 wrote to memory of 2784 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 47 PID 2612 wrote to memory of 3436 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 56 PID 2612 wrote to memory of 3560 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 57 PID 2612 wrote to memory of 3744 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 58 PID 2612 wrote to memory of 3840 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 59 PID 2612 wrote to memory of 3908 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 60 PID 2612 wrote to memory of 4028 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 61 PID 2612 wrote to memory of 4128 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 62 PID 2612 wrote to memory of 1940 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 75 PID 2612 wrote to memory of 5116 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 76 PID 2612 wrote to memory of 4320 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 77 PID 2612 wrote to memory of 800 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 9 PID 2612 wrote to memory of 808 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 10 PID 2612 wrote to memory of 372 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 13 PID 2612 wrote to memory of 2560 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 44 PID 2612 wrote to memory of 2596 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 45 PID 2612 wrote to memory of 2784 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 47 PID 2612 wrote to memory of 3436 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 56 PID 2612 wrote to memory of 3560 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 57 PID 2612 wrote to memory of 3744 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 58 PID 2612 wrote to memory of 3840 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 59 PID 2612 wrote to memory of 3908 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 60 PID 2612 wrote to memory of 4028 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 61 PID 2612 wrote to memory of 4128 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 62 PID 2612 wrote to memory of 1940 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 75 PID 2612 wrote to memory of 5116 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 76 PID 2612 wrote to memory of 4320 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 77 PID 2612 wrote to memory of 800 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 9 PID 2612 wrote to memory of 808 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 10 PID 2612 wrote to memory of 372 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 13 PID 2612 wrote to memory of 2560 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 44 PID 2612 wrote to memory of 2596 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 45 PID 2612 wrote to memory of 2784 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 47 PID 2612 wrote to memory of 3436 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 56 PID 2612 wrote to memory of 3560 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 57 PID 2612 wrote to memory of 3744 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 58 PID 2612 wrote to memory of 3840 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 59 PID 2612 wrote to memory of 3908 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 60 PID 2612 wrote to memory of 4028 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 61 PID 2612 wrote to memory of 4128 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 62 PID 2612 wrote to memory of 1940 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 75 PID 2612 wrote to memory of 4320 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 77 PID 2612 wrote to memory of 800 2612 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe 9 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:372
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2596
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe"C:\Users\Admin\AppData\Local\Temp\2ce8407a0d93560ebd8588ea63a07f63092e5234b21d64ab9cf6253a6dd0f9c5.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2612
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4128
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4320
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD585e2076b61c43f55d83a4d34a32b35d1
SHA17c2611e261ce5abd80404cb003b776ac2b6e7d01
SHA25604bae8fd5dcb311d69ff0136b113457d3fc4507d3849f80960fe287bddb0a4d9
SHA512c0b967a87130ba4da9b0219c8f42db4d719d0c560858ca1205a9a003e639507d2dcaa8a854c4dadbd887a9c21896c976cb19908c56c290c218db7b37c6fe6093