Analysis
-
max time kernel
118s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 18:27
Static task
static1
Behavioral task
behavioral1
Sample
404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe
Resource
win7-20240903-en
General
-
Target
404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe
-
Size
97KB
-
MD5
50a16fd59bc2e499c5108edad1f44410
-
SHA1
cee8cae817075b1cba22f4021e04b395612dedfc
-
SHA256
404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0
-
SHA512
fd0cd4310659fc0257bf94bcd0e37b2f8ef1bd083164a9659a794fc6a5c2ddacb3d7b8a869a06a8d64cd9527ab4d2cd9765e93eec063efa0d15b27eec74a8f6d
-
SSDEEP
1536:yVpPFr0Q1KJeRbqLQ8FfoPIf+nS3piNXbFGOCytbPOa8NwpU50IU:yVpPF4QcJhvfo6+nopYXbQOxKlOI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\P: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\J: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\K: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\M: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\N: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\W: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\Z: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\G: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\H: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\L: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\T: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\U: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\V: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\X: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\Y: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\E: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\I: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\Q: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\R: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened (read-only) \??\S: 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification F:\autorun.inf 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
resource yara_rule behavioral2/memory/3644-3-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-1-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-4-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-7-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-17-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-18-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-5-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-20-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-22-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-23-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-24-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-25-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-26-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-28-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-29-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-31-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-32-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-33-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-35-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-36-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-43-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-45-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-44-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-48-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-49-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-50-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-52-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-53-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-57-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-63-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-65-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-66-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-67-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-69-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-70-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-73-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3644-77-0x00000000007D0000-0x000000000188A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\7-Zip\7z.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57a6ee 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe File opened for modification C:\Windows\SYSTEM.INI 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe Token: SeDebugPrivilege 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3644 wrote to memory of 804 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 9 PID 3644 wrote to memory of 800 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 10 PID 3644 wrote to memory of 64 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 13 PID 3644 wrote to memory of 2824 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 49 PID 3644 wrote to memory of 2872 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 50 PID 3644 wrote to memory of 3008 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 51 PID 3644 wrote to memory of 3340 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 55 PID 3644 wrote to memory of 3556 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 57 PID 3644 wrote to memory of 3748 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 58 PID 3644 wrote to memory of 3840 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 59 PID 3644 wrote to memory of 3912 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 60 PID 3644 wrote to memory of 4036 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 61 PID 3644 wrote to memory of 3380 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 62 PID 3644 wrote to memory of 4136 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 75 PID 3644 wrote to memory of 4576 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 76 PID 3644 wrote to memory of 1876 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 77 PID 3644 wrote to memory of 4436 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 78 PID 3644 wrote to memory of 2652 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 83 PID 3644 wrote to memory of 804 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 9 PID 3644 wrote to memory of 800 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 10 PID 3644 wrote to memory of 64 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 13 PID 3644 wrote to memory of 2824 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 49 PID 3644 wrote to memory of 2872 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 50 PID 3644 wrote to memory of 3008 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 51 PID 3644 wrote to memory of 3340 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 55 PID 3644 wrote to memory of 3556 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 57 PID 3644 wrote to memory of 3748 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 58 PID 3644 wrote to memory of 3840 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 59 PID 3644 wrote to memory of 3912 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 60 PID 3644 wrote to memory of 4036 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 61 PID 3644 wrote to memory of 3380 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 62 PID 3644 wrote to memory of 4136 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 75 PID 3644 wrote to memory of 4576 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 76 PID 3644 wrote to memory of 1876 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 77 PID 3644 wrote to memory of 4436 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 78 PID 3644 wrote to memory of 804 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 9 PID 3644 wrote to memory of 800 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 10 PID 3644 wrote to memory of 64 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 13 PID 3644 wrote to memory of 2824 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 49 PID 3644 wrote to memory of 2872 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 50 PID 3644 wrote to memory of 3008 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 51 PID 3644 wrote to memory of 3340 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 55 PID 3644 wrote to memory of 3556 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 57 PID 3644 wrote to memory of 3748 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 58 PID 3644 wrote to memory of 3840 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 59 PID 3644 wrote to memory of 3912 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 60 PID 3644 wrote to memory of 4036 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 61 PID 3644 wrote to memory of 3380 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 62 PID 3644 wrote to memory of 4136 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 75 PID 3644 wrote to memory of 4576 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 76 PID 3644 wrote to memory of 804 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 9 PID 3644 wrote to memory of 800 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 10 PID 3644 wrote to memory of 64 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 13 PID 3644 wrote to memory of 2824 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 49 PID 3644 wrote to memory of 2872 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 50 PID 3644 wrote to memory of 3008 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 51 PID 3644 wrote to memory of 3340 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 55 PID 3644 wrote to memory of 3556 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 57 PID 3644 wrote to memory of 3748 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 58 PID 3644 wrote to memory of 3840 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 59 PID 3644 wrote to memory of 3912 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 60 PID 3644 wrote to memory of 4036 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 61 PID 3644 wrote to memory of 3380 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 62 PID 3644 wrote to memory of 4136 3644 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe 75 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2872
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3008
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3340
-
C:\Users\Admin\AppData\Local\Temp\404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe"C:\Users\Admin\AppData\Local\Temp\404c252814c1b20e6d77e1e681047e6053ac330d491e292cc629b88ff5f267e0N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3644
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3380
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4136
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4576
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2652
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5558bfcac44696353c185daf46f77501b
SHA13b72caaaecd9161aed2599e40cc561c046277f65
SHA2567bcebd6a1980fcbbd17cf83e9eea9ea09daf885c980873b6e9c1a56823ec92a1
SHA5128dfa1d7dee72ca33438a183b303a254112301e23050bd42d0ced169a7782fb526f2def3c16d8e819210b4516afcc3661f8a446cfa5c94cb26e8b7fc863488dee