Analysis
-
max time kernel
120s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 23:45
Static task
static1
Behavioral task
behavioral1
Sample
8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe
Resource
win7-20240729-en
General
-
Target
8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe
-
Size
144KB
-
MD5
995f70a85c2afe169f5802a89b3754a0
-
SHA1
71a73e26d080f73c9c4cb7abbc3f5c79ad51dc10
-
SHA256
8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922
-
SHA512
59cc5f45b5455585570f5506b0508d21888d4dbe5ce5c7b3ac2d986c090e4fb9bd565cad701816ff06cd9ebf494715245642929d83d3930d46dd43b9a1aa58e9
-
SSDEEP
3072:OZu2Vgc0B4TBTiEhL3s3YascgZaTt7cfGQzpzvSOq:OZX6WNOEtQYagUtAfGQzRe
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\M: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\O: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\Q: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\U: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\V: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\Z: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\H: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\I: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\K: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\L: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\N: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\P: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\X: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\R: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\T: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\W: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\Y: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\E: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\G: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened (read-only) \??\S: 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification F:\autorun.inf 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
resource yara_rule behavioral2/memory/2036-5-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-6-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-12-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-15-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-13-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-3-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-10-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-9-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-4-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-16-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-17-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-18-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-19-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-20-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-22-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-23-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-25-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-26-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-27-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-34-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-36-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-38-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-41-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-42-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-44-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-45-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-46-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-47-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-49-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-50-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-52-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-54-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-57-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-59-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-60-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-62-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-69-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-72-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/2036-73-0x0000000002820000-0x00000000038AE000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe Token: SeDebugPrivilege 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2036 wrote to memory of 780 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 8 PID 2036 wrote to memory of 784 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 9 PID 2036 wrote to memory of 336 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 13 PID 2036 wrote to memory of 2948 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 49 PID 2036 wrote to memory of 2988 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 51 PID 2036 wrote to memory of 3108 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 54 PID 2036 wrote to memory of 3520 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 56 PID 2036 wrote to memory of 3636 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 57 PID 2036 wrote to memory of 3828 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 58 PID 2036 wrote to memory of 3916 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 59 PID 2036 wrote to memory of 3988 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 60 PID 2036 wrote to memory of 4068 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 61 PID 2036 wrote to memory of 4168 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 62 PID 2036 wrote to memory of 1220 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 75 PID 2036 wrote to memory of 3508 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 76 PID 2036 wrote to memory of 2596 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 82 PID 2036 wrote to memory of 4056 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 84 PID 2036 wrote to memory of 4056 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 84 PID 2036 wrote to memory of 4056 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 84 PID 2036 wrote to memory of 4820 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 86 PID 2036 wrote to memory of 4820 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 86 PID 2036 wrote to memory of 4820 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 86 PID 2036 wrote to memory of 780 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 8 PID 2036 wrote to memory of 784 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 9 PID 2036 wrote to memory of 336 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 13 PID 2036 wrote to memory of 2948 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 49 PID 2036 wrote to memory of 2988 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 51 PID 2036 wrote to memory of 3108 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 54 PID 2036 wrote to memory of 3520 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 56 PID 2036 wrote to memory of 3636 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 57 PID 2036 wrote to memory of 3828 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 58 PID 2036 wrote to memory of 3916 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 59 PID 2036 wrote to memory of 3988 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 60 PID 2036 wrote to memory of 4068 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 61 PID 2036 wrote to memory of 4168 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 62 PID 2036 wrote to memory of 1220 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 75 PID 2036 wrote to memory of 3508 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 76 PID 2036 wrote to memory of 4820 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 86 PID 2036 wrote to memory of 4820 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 86 PID 2036 wrote to memory of 780 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 8 PID 2036 wrote to memory of 784 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 9 PID 2036 wrote to memory of 336 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 13 PID 2036 wrote to memory of 2948 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 49 PID 2036 wrote to memory of 2988 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 51 PID 2036 wrote to memory of 3108 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 54 PID 2036 wrote to memory of 3520 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 56 PID 2036 wrote to memory of 3636 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 57 PID 2036 wrote to memory of 3828 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 58 PID 2036 wrote to memory of 3916 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 59 PID 2036 wrote to memory of 3988 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 60 PID 2036 wrote to memory of 4068 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 61 PID 2036 wrote to memory of 4168 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 62 PID 2036 wrote to memory of 1220 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 75 PID 2036 wrote to memory of 3508 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 76 PID 2036 wrote to memory of 780 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 8 PID 2036 wrote to memory of 784 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 9 PID 2036 wrote to memory of 336 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 13 PID 2036 wrote to memory of 2948 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 49 PID 2036 wrote to memory of 2988 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 51 PID 2036 wrote to memory of 3108 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 54 PID 2036 wrote to memory of 3520 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 56 PID 2036 wrote to memory of 3636 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 57 PID 2036 wrote to memory of 3828 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 58 PID 2036 wrote to memory of 3916 2036 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe 59 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2988
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe"C:\Users\Admin\AppData\Local\Temp\8b8524e54816bd1590de8f444069250330309319e0997e25734b46301cc26922N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c Tools\init.cmd "C:\Users\Admin\AppData\Local\Temp\bin\Tools\run.hta"3⤵
- System Location Discovery: System Language Discovery
PID:4056
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\bin\Tools\run.hta"3⤵
- System Location Discovery: System Language Discovery
PID:4820
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3828
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4168
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1220
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3508
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2596
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5eccd6fc01a890a0bdbe5e1558c742d50
SHA19cf3f3c8e114a2f1740671d0a79db6eb3ef1b24f
SHA256c7ba3e3f91beaeea5c1f51bc0d35d4a615a3df5621eefd4201764a45ad2c4596
SHA512ee59c49f9833be7712aceca99b1cfd71bfd5b7b64c2844e2d5793a42484bd10daa81c9de2f9c47e300d61358e2806deb8e348c481f82dfebe6eeaa3c73a66f62