Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 06:51
Static task
static1
Behavioral task
behavioral1
Sample
d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe
Resource
win7-20240903-en
General
-
Target
d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe
-
Size
1.8MB
-
MD5
2f8a13162eab843058da0f2a34c59b1a
-
SHA1
8bf5405313cfd9b18674c6dd2d5002087b0d9010
-
SHA256
d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310
-
SHA512
c9ccace7c86e59161e9ef94d0acd7aab24697b5536e405e09104e79a15d8416598a557511e62e91ef815ac7e3d43bf1599b0724cb530235d342b06cfbe3b1d56
-
SSDEEP
49152:GiEa3J/lPA552bT8TCKpxVt2sl0TD5yncADYOS0jZ2/vgm9dEcQGWoZmFxu:GizIOoT9pnt9l45mcADRS0SRbqGzZmFA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b2f-2.dat acprotect -
Loads dropped DLL 8 IoCs
pid Process 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 552 WerFault.exe 4456 WerFault.exe 4476 WerFault.exe 988 WerFault.exe 1548 WerFault.exe 556 WerFault.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
resource yara_rule behavioral2/memory/1928-7-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-10-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-11-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-12-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-15-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-16-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-18-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-17-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-14-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-13-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-9-0x0000000002860000-0x000000000391A000-memory.dmp upx behavioral2/memory/1928-147-0x0000000002860000-0x000000000391A000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\psmachine_64.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_it.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_lv.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_mr.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_uk.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_sq.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_ug.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\EdgeUpdate.dat d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_sr.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_te.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_kok.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_nn.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\psmachine_arm64.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_ar.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_et.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_tr.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_eu.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_mk.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_mt.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdate.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\MicrosoftEdgeComRegisterShellARM64.exe d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_ur.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_as.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_fr-CA.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_ga.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_is.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_nb.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_vi.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_sr-Cyrl-RS.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_am.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_cs.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_fr.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_hr.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_kk.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_mi.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_pa.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\MicrosoftEdgeUpdateBroker.exe d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\psuser_64.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_ja.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_zh-CN.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_ca-Es-VALENCIA.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_lo.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_or.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_sl.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_de.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_es.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_fa.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_lt.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_ms.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_pt-BR.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_zh-TW.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_bn-IN.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_ka.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_ne.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\MicrosoftEdgeUpdateCore.exe d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_da.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_en.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_en-GB.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_es-419.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_hu.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\msedgeupdateres_km.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\MicrosoftEdgeUpdateOnDemand.exe d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF732.tmp\psmachine.dll d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57f1e2 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe File opened for modification C:\Windows\SYSTEM.INI d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
Program crash 6 IoCs
pid pid_target Process procid_target 552 1928 WerFault.exe 82 4476 1928 WerFault.exe 82 988 1928 WerFault.exe 82 1548 1928 WerFault.exe 82 556 1928 WerFault.exe 82 4456 1928 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe Token: SeDebugPrivilege 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1928 wrote to memory of 792 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 9 PID 1928 wrote to memory of 800 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 10 PID 1928 wrote to memory of 332 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 13 PID 1928 wrote to memory of 3000 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 50 PID 1928 wrote to memory of 3032 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 51 PID 1928 wrote to memory of 2844 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 52 PID 1928 wrote to memory of 3432 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 56 PID 1928 wrote to memory of 3536 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 57 PID 1928 wrote to memory of 3720 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 58 PID 1928 wrote to memory of 3816 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 59 PID 1928 wrote to memory of 3920 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 60 PID 1928 wrote to memory of 4004 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 61 PID 1928 wrote to memory of 3892 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 62 PID 1928 wrote to memory of 3648 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 75 PID 1928 wrote to memory of 1392 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 76 PID 1928 wrote to memory of 4892 1928 d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe 81 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3032
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2844
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe"C:\Users\Admin\AppData\Local\Temp\d21ef9b9e3108d423986d25d7b57a12c92a73f1eb12bb97d69527bc6498e7310.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1928 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 6043⤵
- Loads dropped DLL
- Program crash
PID:552
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 6803⤵
- Loads dropped DLL
- Program crash
PID:4456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 9803⤵
- Loads dropped DLL
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 9883⤵
- Loads dropped DLL
- Program crash
PID:988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 9723⤵
- Loads dropped DLL
- Program crash
PID:1548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 9923⤵
- Loads dropped DLL
- Program crash
PID:556
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3720
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3892
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3648
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1392
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1928 -ip 19281⤵PID:8
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1928 -ip 19281⤵PID:4668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 1928 -ip 19281⤵PID:3096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 1928 -ip 19281⤵PID:4000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1928 -ip 19281⤵PID:1924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1928 -ip 19281⤵PID:4160
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9