Analysis
-
max time kernel
118s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 19:56
Static task
static1
Behavioral task
behavioral1
Sample
9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe
Resource
win7-20241010-en
General
-
Target
9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe
-
Size
65KB
-
MD5
ad31bbaf14debfef31aabe267ecc08a0
-
SHA1
0eb6b1248d80c5394196c7fab3d7d523e18bcedb
-
SHA256
9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439
-
SHA512
fcc8335e461c414426180a1a860e602a3343009919fc6432e6b87f1883a99081f63ec82f95906671b9ba2eed50e8611c2f9a3466d34ef20a8dbfad08f0d0a899
-
SSDEEP
1536:8WpfIvCo95xtABh6jvqbgVm7a1g1KBf1jq1JH:8QCx79jviXu1Z5xqj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\Z: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\G: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\O: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\L: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\M: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\N: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\P: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\U: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\H: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\I: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\X: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\T: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\V: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\K: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\Q: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\R: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\S: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\W: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\E: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened (read-only) \??\J: 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification F:\autorun.inf 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
resource yara_rule behavioral2/memory/1408-1-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-6-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-5-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-15-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-17-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-7-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-20-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-3-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-4-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-19-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-21-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-22-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-23-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-24-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-25-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-27-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-28-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-29-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-31-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-33-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-35-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-36-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-40-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-42-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-44-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-45-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-47-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-50-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-53-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-54-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-55-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-58-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-59-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-63-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-70-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-71-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-73-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1408-77-0x0000000000830000-0x00000000018EA000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\7-Zip\7z.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57bc89 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe File opened for modification C:\Windows\SYSTEM.INI 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000_Classes\Local Settings 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe Token: SeDebugPrivilege 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1408 wrote to memory of 792 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 9 PID 1408 wrote to memory of 800 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 10 PID 1408 wrote to memory of 60 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 13 PID 1408 wrote to memory of 2864 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 49 PID 1408 wrote to memory of 3032 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 51 PID 1408 wrote to memory of 736 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 52 PID 1408 wrote to memory of 3428 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 56 PID 1408 wrote to memory of 3552 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 57 PID 1408 wrote to memory of 3728 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 58 PID 1408 wrote to memory of 3908 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 59 PID 1408 wrote to memory of 3972 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 60 PID 1408 wrote to memory of 4064 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 61 PID 1408 wrote to memory of 3608 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 62 PID 1408 wrote to memory of 4140 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 75 PID 1408 wrote to memory of 708 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 76 PID 1408 wrote to memory of 3992 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 80 PID 1408 wrote to memory of 3744 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 81 PID 1408 wrote to memory of 2436 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 83 PID 1408 wrote to memory of 792 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 9 PID 1408 wrote to memory of 800 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 10 PID 1408 wrote to memory of 60 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 13 PID 1408 wrote to memory of 2864 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 49 PID 1408 wrote to memory of 3032 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 51 PID 1408 wrote to memory of 736 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 52 PID 1408 wrote to memory of 3428 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 56 PID 1408 wrote to memory of 3552 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 57 PID 1408 wrote to memory of 3728 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 58 PID 1408 wrote to memory of 3908 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 59 PID 1408 wrote to memory of 3972 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 60 PID 1408 wrote to memory of 4064 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 61 PID 1408 wrote to memory of 3608 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 62 PID 1408 wrote to memory of 4140 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 75 PID 1408 wrote to memory of 708 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 76 PID 1408 wrote to memory of 3992 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 80 PID 1408 wrote to memory of 3996 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 84 PID 1408 wrote to memory of 3392 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 85 PID 1408 wrote to memory of 792 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 9 PID 1408 wrote to memory of 800 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 10 PID 1408 wrote to memory of 60 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 13 PID 1408 wrote to memory of 2864 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 49 PID 1408 wrote to memory of 3032 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 51 PID 1408 wrote to memory of 736 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 52 PID 1408 wrote to memory of 3428 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 56 PID 1408 wrote to memory of 3552 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 57 PID 1408 wrote to memory of 3728 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 58 PID 1408 wrote to memory of 3908 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 59 PID 1408 wrote to memory of 3972 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 60 PID 1408 wrote to memory of 4064 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 61 PID 1408 wrote to memory of 3608 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 62 PID 1408 wrote to memory of 4140 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 75 PID 1408 wrote to memory of 708 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 76 PID 1408 wrote to memory of 3992 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 80 PID 1408 wrote to memory of 3996 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 84 PID 1408 wrote to memory of 3392 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 85 PID 1408 wrote to memory of 792 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 9 PID 1408 wrote to memory of 800 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 10 PID 1408 wrote to memory of 60 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 13 PID 1408 wrote to memory of 2864 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 49 PID 1408 wrote to memory of 3032 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 51 PID 1408 wrote to memory of 736 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 52 PID 1408 wrote to memory of 3428 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 56 PID 1408 wrote to memory of 3552 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 57 PID 1408 wrote to memory of 3728 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 58 PID 1408 wrote to memory of 3908 1408 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe 59 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3032
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:736
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe"C:\Users\Admin\AppData\Local\Temp\9d4b9a04b0dad74e3c396b2e7e5796919857723aca114a37d2742e8acf77b439N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1408
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3728
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3608
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4140
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:708
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3992
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3744
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:2436
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3392
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50b942bd7d2d54d3429a1572ba8c4b21e
SHA1c7bf1e2d8841fc91eb505d2d7894ad736b8bb2b9
SHA256b1098e63f2604d50fcc426ad403e95c2f96dc73fda0d093affc02305f67e6b9f
SHA51237d6c1dad508ae5d872a887c98dba849c7db90cd2c842bc7159f69a0913ebca4faffecf0393a941e750378b3bfa9b5ee2c8e9579b7fa0611166dc6870de8de07