Analysis
-
max time kernel
95s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 05:57
Static task
static1
Behavioral task
behavioral1
Sample
b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe
Resource
win7-20241010-en
General
-
Target
b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe
-
Size
65KB
-
MD5
765266b321ff890624a4a91bff92ea15
-
SHA1
2e34128292b220a30fdd4755327af045be99fca9
-
SHA256
b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149
-
SHA512
dc25c05e0700ee1f467df04eac037c85796acd9a1e6dba7e2be03593a38b1ff1d37f10e925ac1dbf05c03437b62e657128de8809b9b6cb2a06fc0745257565fd
-
SSDEEP
1536:563V/mgvX6bBiSxFz/5jVHTMyeO7YtWwneq3HvRHB2ebMU7pgnn+Uq:CV/mgirH2ye3eI5HBFbj7pg+Uq
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe File opened (read-only) \??\N: b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe File opened (read-only) \??\E: b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe File opened (read-only) \??\H: b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe File opened (read-only) \??\J: b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe File opened (read-only) \??\L: b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe File opened (read-only) \??\G: b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe File opened (read-only) \??\I: b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe File opened (read-only) \??\K: b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
resource yara_rule behavioral2/memory/3908-4-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-7-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-18-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-19-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-15-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-20-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-5-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-3-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-1-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-23-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-24-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-25-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-27-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-28-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-29-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-30-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-33-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-34-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-41-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3908-46-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57760b b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe File opened for modification C:\Windows\SYSTEM.INI b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe Token: SeDebugPrivilege 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3908 wrote to memory of 780 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 8 PID 3908 wrote to memory of 788 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 9 PID 3908 wrote to memory of 60 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 13 PID 3908 wrote to memory of 2868 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 49 PID 3908 wrote to memory of 2956 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 50 PID 3908 wrote to memory of 684 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 53 PID 3908 wrote to memory of 3412 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 56 PID 3908 wrote to memory of 3576 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 57 PID 3908 wrote to memory of 3756 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 58 PID 3908 wrote to memory of 3852 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 59 PID 3908 wrote to memory of 3912 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 60 PID 3908 wrote to memory of 4000 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 61 PID 3908 wrote to memory of 3596 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 62 PID 3908 wrote to memory of 872 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 75 PID 3908 wrote to memory of 732 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 76 PID 3908 wrote to memory of 2456 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 81 PID 3908 wrote to memory of 780 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 8 PID 3908 wrote to memory of 788 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 9 PID 3908 wrote to memory of 60 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 13 PID 3908 wrote to memory of 2868 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 49 PID 3908 wrote to memory of 2956 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 50 PID 3908 wrote to memory of 684 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 53 PID 3908 wrote to memory of 3412 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 56 PID 3908 wrote to memory of 3576 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 57 PID 3908 wrote to memory of 3756 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 58 PID 3908 wrote to memory of 3852 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 59 PID 3908 wrote to memory of 3912 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 60 PID 3908 wrote to memory of 4000 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 61 PID 3908 wrote to memory of 3596 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 62 PID 3908 wrote to memory of 872 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 75 PID 3908 wrote to memory of 732 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 76 PID 3908 wrote to memory of 2456 3908 b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe 81 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2956
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:684
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe"C:\Users\Admin\AppData\Local\Temp\b3320f1c2469f20857cc45d513af56a8bfb4fc6167ab20e16bc9e4860b458149.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3908
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3596
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:732
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2456
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5