Analysis
-
max time kernel
118s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe
Resource
win7-20240903-en
General
-
Target
f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe
-
Size
65KB
-
MD5
bbe1eb83cfc7b90392fc81fcd9a07310
-
SHA1
e4f97277bb8592de5da9a0947f9c8872bcb9430e
-
SHA256
f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687
-
SHA512
bbeefda860dec42258ecf292a9475b91d3b1df0e0d9c297ffb6a0d8b5e7bdb98bc9ab60fcd71a335471a46bc8f526750c684728a6b3c432cc3583aa454eba8ad
-
SSDEEP
1536:ImhxUxlSVRklLD9no1LeRZsOQyLgKadFSheMWk3do:IIxUxqRkl361q0OrLgbPSheMTo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\U: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\V: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\Y: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\K: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\O: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\T: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\E: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\G: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\L: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\N: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\P: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\S: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\W: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\X: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\H: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\J: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\M: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\Q: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\R: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened (read-only) \??\Z: f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification F:\autorun.inf f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
resource yara_rule behavioral2/memory/3092-3-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-5-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-6-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-9-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-20-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-10-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-19-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-17-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-21-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-4-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-1-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-22-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-23-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-24-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-25-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-26-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-28-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-29-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-31-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-32-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-33-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-36-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-38-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-41-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-42-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-44-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-45-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-46-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-49-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-52-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-53-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-54-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-56-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-58-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-66-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-67-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-69-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-70-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-72-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3092-77-0x00000000007C0000-0x000000000187A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\7-Zip\7z.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Program Files\7-Zip\7zG.exe f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57aaa7 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe File opened for modification C:\Windows\SYSTEM.INI f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe Token: SeDebugPrivilege 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3092 wrote to memory of 776 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 8 PID 3092 wrote to memory of 780 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 9 PID 3092 wrote to memory of 64 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 13 PID 3092 wrote to memory of 2616 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 44 PID 3092 wrote to memory of 2624 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 45 PID 3092 wrote to memory of 2776 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 48 PID 3092 wrote to memory of 3588 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 56 PID 3092 wrote to memory of 3700 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 57 PID 3092 wrote to memory of 3880 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 58 PID 3092 wrote to memory of 3968 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 59 PID 3092 wrote to memory of 4028 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 60 PID 3092 wrote to memory of 1036 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 61 PID 3092 wrote to memory of 3736 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 62 PID 3092 wrote to memory of 4324 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 74 PID 3092 wrote to memory of 4380 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 76 PID 3092 wrote to memory of 4880 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 81 PID 3092 wrote to memory of 776 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 8 PID 3092 wrote to memory of 780 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 9 PID 3092 wrote to memory of 64 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 13 PID 3092 wrote to memory of 2616 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 44 PID 3092 wrote to memory of 2624 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 45 PID 3092 wrote to memory of 2776 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 48 PID 3092 wrote to memory of 3588 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 56 PID 3092 wrote to memory of 3700 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 57 PID 3092 wrote to memory of 3880 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 58 PID 3092 wrote to memory of 3968 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 59 PID 3092 wrote to memory of 4028 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 60 PID 3092 wrote to memory of 1036 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 61 PID 3092 wrote to memory of 3736 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 62 PID 3092 wrote to memory of 4324 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 74 PID 3092 wrote to memory of 4380 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 76 PID 3092 wrote to memory of 776 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 8 PID 3092 wrote to memory of 780 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 9 PID 3092 wrote to memory of 64 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 13 PID 3092 wrote to memory of 2616 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 44 PID 3092 wrote to memory of 2624 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 45 PID 3092 wrote to memory of 2776 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 48 PID 3092 wrote to memory of 3588 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 56 PID 3092 wrote to memory of 3700 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 57 PID 3092 wrote to memory of 3880 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 58 PID 3092 wrote to memory of 3968 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 59 PID 3092 wrote to memory of 4028 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 60 PID 3092 wrote to memory of 1036 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 61 PID 3092 wrote to memory of 3736 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 62 PID 3092 wrote to memory of 4324 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 74 PID 3092 wrote to memory of 4380 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 76 PID 3092 wrote to memory of 776 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 8 PID 3092 wrote to memory of 780 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 9 PID 3092 wrote to memory of 64 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 13 PID 3092 wrote to memory of 2616 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 44 PID 3092 wrote to memory of 2624 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 45 PID 3092 wrote to memory of 2776 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 48 PID 3092 wrote to memory of 3588 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 56 PID 3092 wrote to memory of 3700 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 57 PID 3092 wrote to memory of 3880 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 58 PID 3092 wrote to memory of 3968 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 59 PID 3092 wrote to memory of 4028 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 60 PID 3092 wrote to memory of 1036 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 61 PID 3092 wrote to memory of 3736 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 62 PID 3092 wrote to memory of 4324 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 74 PID 3092 wrote to memory of 4380 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 76 PID 3092 wrote to memory of 776 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 8 PID 3092 wrote to memory of 780 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 9 PID 3092 wrote to memory of 64 3092 f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe 13 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2624
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2776
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3588
-
C:\Users\Admin\AppData\Local\Temp\f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe"C:\Users\Admin\AppData\Local\Temp\f137a057b42a4a530adb3f487a5eb8736e3542d8006b98008cd39d496601a687N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3092
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3700
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3880
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3736
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4380
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4880
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52bc3b7743072da592bcc6b80c37840ea
SHA1677777d4d8e96e106a7765f8873e417680e119e9
SHA2566f610cceaa119fb011fbb2999170ea217896570f305abf9f35f17a9c8ee5b03f
SHA5122d6ac745028a8836e8c461148074888c11e1de0f14088e7da8676b6ddc654c721270bbf0d44fe97b392fdceecac00a394ff116dd6ef107ab1231906d23685553