Analysis
-
max time kernel
94s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe
Resource
win7-20241023-en
General
-
Target
64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe
-
Size
1.1MB
-
MD5
0bb35ff66fc9fabdc1c8b0f4b978b853
-
SHA1
c4469eec72a18c1c71d45d043520210826142b40
-
SHA256
64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6
-
SHA512
231842cb470991b936d88a232ec5e19b3b3a8ab37c6759c6992bfd20ac02430dbb47a170349ddc2f9c0860d2f74ebaf3b0628a336a3dadd09b36180c733781e5
-
SSDEEP
24576:0iZ1IdkiaMTNXs8q73ratc8qwBWc0JE9UcyL6nGIrNDXqHqAp9:rd/eehjratJBn9Uc+GGI56HLL
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe File opened (read-only) \??\G: 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe File opened (read-only) \??\H: 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe File opened (read-only) \??\I: 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe File opened (read-only) \??\J: 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe File opened (read-only) \??\K: 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe File opened (read-only) \??\L: 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
resource yara_rule behavioral2/memory/3544-1-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-5-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-7-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-10-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-11-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-20-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-6-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-18-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-22-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-21-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-24-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-23-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-25-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-26-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-27-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-29-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-30-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-32-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-33-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-35-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-37-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-39-0x0000000002330000-0x00000000033EA000-memory.dmp upx behavioral2/memory/3544-42-0x0000000002330000-0x00000000033EA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57f770 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe File opened for modification C:\Windows\SYSTEM.INI 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe Token: SeDebugPrivilege 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3544 wrote to memory of 808 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 9 PID 3544 wrote to memory of 812 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 10 PID 3544 wrote to memory of 376 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 13 PID 3544 wrote to memory of 2728 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 49 PID 3544 wrote to memory of 2832 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 50 PID 3544 wrote to memory of 1084 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 53 PID 3544 wrote to memory of 3444 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 56 PID 3544 wrote to memory of 3560 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 57 PID 3544 wrote to memory of 3768 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 58 PID 3544 wrote to memory of 3860 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 59 PID 3544 wrote to memory of 3928 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 60 PID 3544 wrote to memory of 4052 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 61 PID 3544 wrote to memory of 2824 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 74 PID 3544 wrote to memory of 2616 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 76 PID 3544 wrote to memory of 4840 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 81 PID 3544 wrote to memory of 808 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 9 PID 3544 wrote to memory of 812 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 10 PID 3544 wrote to memory of 376 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 13 PID 3544 wrote to memory of 2728 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 49 PID 3544 wrote to memory of 2832 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 50 PID 3544 wrote to memory of 1084 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 53 PID 3544 wrote to memory of 3444 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 56 PID 3544 wrote to memory of 3560 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 57 PID 3544 wrote to memory of 3768 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 58 PID 3544 wrote to memory of 3860 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 59 PID 3544 wrote to memory of 3928 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 60 PID 3544 wrote to memory of 4052 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 61 PID 3544 wrote to memory of 2824 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 74 PID 3544 wrote to memory of 2616 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 76 PID 3544 wrote to memory of 1088 3544 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2832
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1084
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe"C:\Users\Admin\AppData\Local\Temp\64b962c13a7c578da09a6fbe403e9723084104de7d8125972f1aa83752a0fcc6.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3544
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4052
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2616
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4840
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1088
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5