Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 19:50
Static task
static1
Behavioral task
behavioral1
Sample
83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe
Resource
win7-20240903-en
General
-
Target
83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe
-
Size
763KB
-
MD5
4d4d8a786a5bbba329a97062b2a8a834
-
SHA1
c15127ad7088db594c13456f977f13643142a650
-
SHA256
83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2
-
SHA512
2794f410af66ee1d1f58dbbd9282b141d6f3f7603f3dc9296be20d7efe0205f6288840b3630ed31ec076c36861e460676372cfaa7bc320181edce27bac2a0473
-
SSDEEP
12288:HvRlqsCUfhD35IxDtv5wvUCwhBASLO98rgsdmD4m0igakvJMxxaNauNSuCjZMr1o:PRlqsCUfh9IxDfvhej8rgs0D4my9vkiw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\V: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\Y: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\I: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\M: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\O: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\W: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\Z: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\H: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\K: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\S: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\E: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\Q: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\L: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\N: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\P: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\R: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\U: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\X: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\G: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened (read-only) \??\J: 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification F:\autorun.inf 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
resource yara_rule behavioral2/memory/3060-1-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-3-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-6-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-9-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-17-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-18-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-20-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-10-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-4-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-5-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-22-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-21-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-23-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-24-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-25-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-27-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-28-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-29-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-31-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-33-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-35-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-36-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-40-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-42-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-44-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-45-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-48-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-50-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-52-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-53-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-61-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-63-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-65-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-66-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-68-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-71-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-73-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-75-0x0000000002460000-0x000000000351A000-memory.dmp upx behavioral2/memory/3060-88-0x0000000002460000-0x000000000351A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\7-Zip\7z.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e578d6b 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe File opened for modification C:\Windows\SYSTEM.INI 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\BrowserMachineCode 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\BrowserMachineCode\MachineGuid = "AB2D442F7705EC2B9F18062AC998A892" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe Token: SeDebugPrivilege 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2648 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 44 PID 3060 wrote to memory of 2676 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 45 PID 3060 wrote to memory of 2808 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 47 PID 3060 wrote to memory of 3472 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 56 PID 3060 wrote to memory of 3640 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 57 PID 3060 wrote to memory of 3844 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 58 PID 3060 wrote to memory of 3940 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 59 PID 3060 wrote to memory of 4008 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 60 PID 3060 wrote to memory of 1040 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 61 PID 3060 wrote to memory of 3512 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 62 PID 3060 wrote to memory of 2292 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 64 PID 3060 wrote to memory of 4764 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 75 PID 3060 wrote to memory of 1220 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 77 PID 3060 wrote to memory of 2496 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 78 PID 3060 wrote to memory of 880 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 83 PID 3060 wrote to memory of 2648 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 44 PID 3060 wrote to memory of 2676 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 45 PID 3060 wrote to memory of 2808 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 47 PID 3060 wrote to memory of 3472 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 56 PID 3060 wrote to memory of 3640 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 57 PID 3060 wrote to memory of 3844 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 58 PID 3060 wrote to memory of 3940 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 59 PID 3060 wrote to memory of 4008 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 60 PID 3060 wrote to memory of 1040 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 61 PID 3060 wrote to memory of 3512 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 62 PID 3060 wrote to memory of 2292 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 64 PID 3060 wrote to memory of 4764 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 75 PID 3060 wrote to memory of 1220 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 77 PID 3060 wrote to memory of 2496 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 78 PID 3060 wrote to memory of 2648 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 44 PID 3060 wrote to memory of 2676 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 45 PID 3060 wrote to memory of 2808 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 47 PID 3060 wrote to memory of 3472 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 56 PID 3060 wrote to memory of 3640 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 57 PID 3060 wrote to memory of 3844 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 58 PID 3060 wrote to memory of 3940 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 59 PID 3060 wrote to memory of 4008 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 60 PID 3060 wrote to memory of 1040 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 61 PID 3060 wrote to memory of 3512 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 62 PID 3060 wrote to memory of 2292 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 64 PID 3060 wrote to memory of 4764 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 75 PID 3060 wrote to memory of 1220 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 77 PID 3060 wrote to memory of 2496 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 78 PID 3060 wrote to memory of 2648 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 44 PID 3060 wrote to memory of 2676 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 45 PID 3060 wrote to memory of 2808 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 47 PID 3060 wrote to memory of 3472 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 56 PID 3060 wrote to memory of 3640 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 57 PID 3060 wrote to memory of 3844 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 58 PID 3060 wrote to memory of 3940 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 59 PID 3060 wrote to memory of 4008 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 60 PID 3060 wrote to memory of 1040 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 61 PID 3060 wrote to memory of 3512 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 62 PID 3060 wrote to memory of 2292 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 64 PID 3060 wrote to memory of 4764 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 75 PID 3060 wrote to memory of 1220 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 77 PID 3060 wrote to memory of 2648 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 44 PID 3060 wrote to memory of 2676 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 45 PID 3060 wrote to memory of 2808 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 47 PID 3060 wrote to memory of 3472 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 56 PID 3060 wrote to memory of 3640 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 57 PID 3060 wrote to memory of 3844 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 58 PID 3060 wrote to memory of 3940 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 59 PID 3060 wrote to memory of 4008 3060 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe 60 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2676
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2808
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe"C:\Users\Admin\AppData\Local\Temp\83b187288553b5f9733e93862d8d95f56832a9f983ef8bd913d77a406005bed2.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3060
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3844
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3512
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2292
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4764
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1220
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2496
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:880
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD543f1e3404403d00972d7aa89c75ac467
SHA1c411b5543df7809d48afd5bf84b3fcfb95b1aaef
SHA2564a877f92a6a051274862c20bb7aa418e71e159c5bdfb23dc257e50b4e0e63c42
SHA51244d2a7b8ebe2c7dd168b2d3940223e7f8581269250af515b946bbf3a12f8cd106d49bf6a2a83de7e9f4964432e15d5780463bb3e09b000bec17aee25ebfea416