Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 14:48
Static task
static1
Behavioral task
behavioral1
Sample
8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe
Resource
win7-20240903-en
General
-
Target
8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe
-
Size
1.2MB
-
MD5
8b241f1c040ee963fe6c48d6f55718df
-
SHA1
a7f28a11d8f5d30194c34726a44a13bfcb51cc47
-
SHA256
8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a
-
SHA512
5616ade3e7a553e25d508d7804c5ada6deba9ded0aef543e54cefdebf4441e094ac8dfc54504649e6209398eaaea89c1da574af0961eeded0c617b7ab0854d73
-
SSDEEP
24576:cEvVxo2ivb4YLWFTggTPoICcQw0EqpZlrTtGNP+0TkFP4S86RDFMZNBNINw:cEfozb4YLWFTgHICcQwsZFtGNP+0TYPE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\L: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\S: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\N: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\O: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\R: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\U: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\V: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\H: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\I: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\M: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\Y: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\Z: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\Q: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\T: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\W: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\P: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\X: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\E: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\G: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened (read-only) \??\J: 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification F:\autorun.inf 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
resource yara_rule behavioral2/memory/3472-4-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-15-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-17-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-5-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-16-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-27-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-1-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-3-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-20-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-29-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-28-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-31-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-32-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-33-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-34-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-35-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-37-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-38-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-39-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-41-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-42-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-44-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-46-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-49-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-52-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-53-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-55-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-57-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-58-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-59-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-61-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-62-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-70-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-72-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-74-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-75-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-76-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-77-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-80-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-82-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-87-0x00000000022D0000-0x000000000338A000-memory.dmp upx behavioral2/memory/3472-106-0x00000000022D0000-0x000000000338A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\7-Zip\7z.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57b13f 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe File opened for modification C:\Windows\SYSTEM.INI 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe Token: SeDebugPrivilege 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3472 wrote to memory of 800 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 9 PID 3472 wrote to memory of 804 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 10 PID 3472 wrote to memory of 64 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 13 PID 3472 wrote to memory of 2964 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 49 PID 3472 wrote to memory of 3016 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 51 PID 3472 wrote to memory of 876 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 52 PID 3472 wrote to memory of 3500 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 56 PID 3472 wrote to memory of 3592 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 57 PID 3472 wrote to memory of 3780 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 58 PID 3472 wrote to memory of 3876 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 59 PID 3472 wrote to memory of 3940 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 60 PID 3472 wrote to memory of 4064 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 61 PID 3472 wrote to memory of 4168 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 62 PID 3472 wrote to memory of 4296 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 64 PID 3472 wrote to memory of 3112 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 75 PID 3472 wrote to memory of 2840 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 81 PID 3472 wrote to memory of 800 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 9 PID 3472 wrote to memory of 804 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 10 PID 3472 wrote to memory of 64 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 13 PID 3472 wrote to memory of 2964 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 49 PID 3472 wrote to memory of 3016 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 51 PID 3472 wrote to memory of 876 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 52 PID 3472 wrote to memory of 3500 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 56 PID 3472 wrote to memory of 3592 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 57 PID 3472 wrote to memory of 3780 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 58 PID 3472 wrote to memory of 3876 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 59 PID 3472 wrote to memory of 3940 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 60 PID 3472 wrote to memory of 4064 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 61 PID 3472 wrote to memory of 4168 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 62 PID 3472 wrote to memory of 4296 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 64 PID 3472 wrote to memory of 3112 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 75 PID 3472 wrote to memory of 800 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 9 PID 3472 wrote to memory of 804 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 10 PID 3472 wrote to memory of 64 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 13 PID 3472 wrote to memory of 2964 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 49 PID 3472 wrote to memory of 3016 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 51 PID 3472 wrote to memory of 876 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 52 PID 3472 wrote to memory of 3500 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 56 PID 3472 wrote to memory of 3592 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 57 PID 3472 wrote to memory of 3780 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 58 PID 3472 wrote to memory of 3876 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 59 PID 3472 wrote to memory of 3940 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 60 PID 3472 wrote to memory of 4064 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 61 PID 3472 wrote to memory of 4168 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 62 PID 3472 wrote to memory of 4296 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 64 PID 3472 wrote to memory of 3112 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 75 PID 3472 wrote to memory of 800 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 9 PID 3472 wrote to memory of 804 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 10 PID 3472 wrote to memory of 64 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 13 PID 3472 wrote to memory of 2964 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 49 PID 3472 wrote to memory of 3016 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 51 PID 3472 wrote to memory of 876 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 52 PID 3472 wrote to memory of 3500 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 56 PID 3472 wrote to memory of 3592 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 57 PID 3472 wrote to memory of 3780 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 58 PID 3472 wrote to memory of 3876 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 59 PID 3472 wrote to memory of 3940 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 60 PID 3472 wrote to memory of 4064 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 61 PID 3472 wrote to memory of 4168 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 62 PID 3472 wrote to memory of 4296 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 64 PID 3472 wrote to memory of 3112 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 75 PID 3472 wrote to memory of 800 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 9 PID 3472 wrote to memory of 804 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 10 PID 3472 wrote to memory of 64 3472 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe 13 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3016
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:876
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Users\Admin\AppData\Local\Temp\8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe"C:\Users\Admin\AppData\Local\Temp\8f36963b0974844d3a8a163258e2ba8583045a78234760e6ab3582fa1cb1ce2a.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3472
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4296
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3112
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2840
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29B
MD599fb8e84b8aa92889349054a60e1f359
SHA11b3dd1afb4fe4533ca16db4dd3e7845c13b0e1c5
SHA2565313e624a817ebcb34675027d12b87465de4fc4fdddfdd74d244490c4911b8e4
SHA5122a99095109445c3ca1b9fad5c87fdfed331641401ca8d19d3ab4d109e18b9dc5feb739485f14f390bd3bcfa3a4325e3b1278fe1bb8690dd8df16edb9af52faac
-
Filesize
97KB
MD5c3b3f4ba37c1a6c14d3c95cc9ef6e365
SHA14442dde28a670c6b515965c3e45937594937e869
SHA256d9170688541a8ac1959d7cd15f07cc4a658a66df49d8767c339f340fbc3aef0f
SHA5126339a653ab5d444e93019ffb457d058b247e64c894cb138b4cc656806d0f1811acd5a8c6fe229e35df4b9263cab2e406b7eb5335a96568dd12180322f4bf3a85