Analysis
-
max time kernel
122s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 12:30
Static task
static1
Behavioral task
behavioral1
Sample
d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe
Resource
win7-20241023-en
General
-
Target
d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe
-
Size
97KB
-
MD5
e81c742dfb0308a46bd6d17fac5f2ac9
-
SHA1
6c9d54caaa727330da67711c13c593eb515c5423
-
SHA256
d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd
-
SHA512
067519ebff76fb28b8ed421bb992b17b476b517a30f3fa32f51a3b7a6fc0f83bb0de07ff6f7a0c8a0f26d157387966b7e24bd6942c5abfe89373ec05d05a0930
-
SSDEEP
1536:koSVM8HWslsZ/Fu9d/lFXFUJ7n5PomhAfz:koq/TKlyhLXmTiL
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\O: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\S: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\G: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\L: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\W: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\N: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\P: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\K: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\R: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\T: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\U: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\V: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\X: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\H: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\J: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\Z: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\Q: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\Y: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\E: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened (read-only) \??\I: d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification F:\autorun.inf d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
resource yara_rule behavioral2/memory/2604-5-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-3-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-16-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-20-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-17-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-7-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-4-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-23-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-24-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-25-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-26-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-28-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-29-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-30-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-31-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-34-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-41-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-43-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-45-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-47-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-50-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-51-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-53-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-54-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-57-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-61-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-63-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-66-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-69-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-70-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-71-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-73-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2604-78-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\7-Zip\7z.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\7-Zip\7zG.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e5784b1 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe File opened for modification C:\Windows\SYSTEM.INI d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe Token: SeDebugPrivilege 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2604 wrote to memory of 776 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 8 PID 2604 wrote to memory of 780 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 9 PID 2604 wrote to memory of 1020 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 13 PID 2604 wrote to memory of 2688 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 44 PID 2604 wrote to memory of 2696 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 45 PID 2604 wrote to memory of 2816 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 47 PID 2604 wrote to memory of 3624 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 56 PID 2604 wrote to memory of 3748 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 57 PID 2604 wrote to memory of 3944 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 58 PID 2604 wrote to memory of 4040 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 59 PID 2604 wrote to memory of 744 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 60 PID 2604 wrote to memory of 3516 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 61 PID 2604 wrote to memory of 4164 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 62 PID 2604 wrote to memory of 4564 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 64 PID 2604 wrote to memory of 1604 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 76 PID 2604 wrote to memory of 776 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 8 PID 2604 wrote to memory of 780 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 9 PID 2604 wrote to memory of 1020 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 13 PID 2604 wrote to memory of 2688 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 44 PID 2604 wrote to memory of 2696 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 45 PID 2604 wrote to memory of 2816 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 47 PID 2604 wrote to memory of 3624 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 56 PID 2604 wrote to memory of 3748 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 57 PID 2604 wrote to memory of 3944 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 58 PID 2604 wrote to memory of 4040 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 59 PID 2604 wrote to memory of 744 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 60 PID 2604 wrote to memory of 3516 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 61 PID 2604 wrote to memory of 4164 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 62 PID 2604 wrote to memory of 4564 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 64 PID 2604 wrote to memory of 1604 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 76 PID 2604 wrote to memory of 776 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 8 PID 2604 wrote to memory of 780 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 9 PID 2604 wrote to memory of 1020 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 13 PID 2604 wrote to memory of 2688 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 44 PID 2604 wrote to memory of 2696 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 45 PID 2604 wrote to memory of 2816 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 47 PID 2604 wrote to memory of 3624 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 56 PID 2604 wrote to memory of 3748 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 57 PID 2604 wrote to memory of 3944 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 58 PID 2604 wrote to memory of 4040 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 59 PID 2604 wrote to memory of 744 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 60 PID 2604 wrote to memory of 3516 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 61 PID 2604 wrote to memory of 4164 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 62 PID 2604 wrote to memory of 4564 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 64 PID 2604 wrote to memory of 1604 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 76 PID 2604 wrote to memory of 776 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 8 PID 2604 wrote to memory of 780 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 9 PID 2604 wrote to memory of 1020 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 13 PID 2604 wrote to memory of 2688 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 44 PID 2604 wrote to memory of 2696 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 45 PID 2604 wrote to memory of 2816 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 47 PID 2604 wrote to memory of 3624 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 56 PID 2604 wrote to memory of 3748 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 57 PID 2604 wrote to memory of 3944 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 58 PID 2604 wrote to memory of 4040 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 59 PID 2604 wrote to memory of 744 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 60 PID 2604 wrote to memory of 3516 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 61 PID 2604 wrote to memory of 4164 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 62 PID 2604 wrote to memory of 4564 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 64 PID 2604 wrote to memory of 1604 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 76 PID 2604 wrote to memory of 776 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 8 PID 2604 wrote to memory of 780 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 9 PID 2604 wrote to memory of 1020 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 13 PID 2604 wrote to memory of 2688 2604 d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe 44 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2696
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2816
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3624
-
C:\Users\Admin\AppData\Local\Temp\d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe"C:\Users\Admin\AppData\Local\Temp\d23219dd5f13fd57c3e5aca398600b7abb5dba995c1811d76c3e10a31d2754bd.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2604
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3748
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3944
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:744
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3516
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4164
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4564
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1604
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a7625e87f4b2ec0c8cb8a56c01894a37
SHA17b72a257bdf1cb1d88fe2ae8801724d47190e8f5
SHA256a20ba546841b39301d3cc0361433fb4ae0f8914d46552f4aa24a1d30fe36a5be
SHA512eefc160f2a9a56dd60a43cee9f1e2ab8b78474eb06c645c95c9798d92459c74f38cc7c1194f66e17d79a52a7dd3b6eb2ca612bba0e1bbfe802494d8745fa1493