Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 20:22
Static task
static1
Behavioral task
behavioral1
Sample
d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe
Resource
win7-20240708-en
General
-
Target
d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe
-
Size
97KB
-
MD5
6c20d844fec4c69fa3414ac869e800d0
-
SHA1
a4b0c577e9e08569e0aac78f9d180b8b97908177
-
SHA256
d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77
-
SHA512
802df5b8805269b9930cb53b66ec6a9cc729cdf48a162c385ee14af27d35858a6b46ac4a70b28565565679a907d82955285ca7ae5961065e25e41e56588d586a
-
SSDEEP
1536:9lJWmyU0QlNv5/yylQ4bYbm+H9/i1QepSkBO1XPTEfShSXfoVKeB4ACMeiL:9lJW/wNB/H/qM1QSVO1XYASXsBP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\L: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\Q: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\S: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\E: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\H: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\I: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\J: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\K: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\N: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\O: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\M: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\P: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened (read-only) \??\R: d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
resource yara_rule behavioral2/memory/628-1-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-5-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-7-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-4-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-15-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-16-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-14-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-3-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-21-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-22-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-23-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-24-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-25-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-27-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-28-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-29-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-31-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-33-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-41-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-42-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-44-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-45-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-47-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-49-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-50-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-52-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/628-53-0x00000000007F0000-0x00000000018AA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened for modification C:\Program Files\7-Zip\7zG.exe d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e576448 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe File opened for modification C:\Windows\SYSTEM.INI d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe Token: SeDebugPrivilege 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 628 wrote to memory of 772 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 8 PID 628 wrote to memory of 776 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 9 PID 628 wrote to memory of 316 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 13 PID 628 wrote to memory of 2652 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 44 PID 628 wrote to memory of 2688 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 45 PID 628 wrote to memory of 2784 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 47 PID 628 wrote to memory of 3520 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 56 PID 628 wrote to memory of 3660 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 57 PID 628 wrote to memory of 3848 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 58 PID 628 wrote to memory of 3944 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 59 PID 628 wrote to memory of 4004 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 60 PID 628 wrote to memory of 4084 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 61 PID 628 wrote to memory of 4192 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 62 PID 628 wrote to memory of 3728 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 74 PID 628 wrote to memory of 3180 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 76 PID 628 wrote to memory of 3416 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 77 PID 628 wrote to memory of 2864 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 82 PID 628 wrote to memory of 772 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 8 PID 628 wrote to memory of 776 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 9 PID 628 wrote to memory of 316 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 13 PID 628 wrote to memory of 2652 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 44 PID 628 wrote to memory of 2688 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 45 PID 628 wrote to memory of 2784 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 47 PID 628 wrote to memory of 3520 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 56 PID 628 wrote to memory of 3660 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 57 PID 628 wrote to memory of 3848 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 58 PID 628 wrote to memory of 3944 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 59 PID 628 wrote to memory of 4004 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 60 PID 628 wrote to memory of 4084 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 61 PID 628 wrote to memory of 4192 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 62 PID 628 wrote to memory of 3728 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 74 PID 628 wrote to memory of 3180 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 76 PID 628 wrote to memory of 3416 628 d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe 77 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2688
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe"C:\Users\Admin\AppData\Local\Temp\d18d35582cff0fde88c59cfef4117f96972dedcd0d593bf7346d3554b1abea77N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:628
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3660
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4192
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3728
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3180
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3416
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2864
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5