Analysis
-
max time kernel
117s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 07:55
Static task
static1
Behavioral task
behavioral1
Sample
3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe
Resource
win7-20241010-en
General
-
Target
3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe
-
Size
65KB
-
MD5
d65a35bc73e45be8ab45b54f52a69970
-
SHA1
7263f72c7b57c9fcf2ca472424be2baadc083654
-
SHA256
3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9
-
SHA512
680fba0addcfaf80965b8a1b44d820d5a9bce4fe6adf86841c2d002b7ed23b81734ad81bec3107782582e870565efda8c8d70a6aebb9a5030142fe7f09745819
-
SSDEEP
1536:Zqk7u1V/IngoaYHqUoSxaPyktcQ3y1oo3uIZUs58CKyWG/SMXRj:Zq8AI0ZJNK/eICZyWG/VXRj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\O: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\U: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\Z: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\Q: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\T: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\E: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\P: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\R: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\S: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\V: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\X: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\Y: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\G: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\H: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\I: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\J: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\K: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\L: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\N: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened (read-only) \??\W: 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification F:\autorun.inf 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
resource yara_rule behavioral2/memory/828-1-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-5-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-3-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-4-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-16-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-20-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-18-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-22-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-21-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-23-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-24-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-25-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-27-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-28-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-30-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-31-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-33-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-35-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-42-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-45-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-46-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-47-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-49-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-50-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-51-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-54-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-57-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-63-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-64-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-66-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-68-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-69-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-72-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-73-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/828-77-0x0000000000760000-0x000000000181A000-memory.dmp upx -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\7-Zip\7z.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e5766f7 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe File opened for modification C:\Windows\SYSTEM.INI 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000_Classes\Local Settings 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe Token: SeDebugPrivilege 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 828 wrote to memory of 788 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 9 PID 828 wrote to memory of 792 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 10 PID 828 wrote to memory of 64 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 13 PID 828 wrote to memory of 2436 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 42 PID 828 wrote to memory of 2460 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 43 PID 828 wrote to memory of 2572 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 44 PID 828 wrote to memory of 3484 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 56 PID 828 wrote to memory of 3628 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 57 PID 828 wrote to memory of 3816 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 58 PID 828 wrote to memory of 3908 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 59 PID 828 wrote to memory of 3984 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 60 PID 828 wrote to memory of 4068 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 61 PID 828 wrote to memory of 3292 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 62 PID 828 wrote to memory of 1668 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 75 PID 828 wrote to memory of 4520 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 76 PID 828 wrote to memory of 760 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 80 PID 828 wrote to memory of 4456 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 81 PID 828 wrote to memory of 1732 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 83 PID 828 wrote to memory of 3028 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 84 PID 828 wrote to memory of 788 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 9 PID 828 wrote to memory of 792 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 10 PID 828 wrote to memory of 64 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 13 PID 828 wrote to memory of 2436 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 42 PID 828 wrote to memory of 2460 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 43 PID 828 wrote to memory of 2572 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 44 PID 828 wrote to memory of 3484 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 56 PID 828 wrote to memory of 3628 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 57 PID 828 wrote to memory of 3816 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 58 PID 828 wrote to memory of 3908 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 59 PID 828 wrote to memory of 3984 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 60 PID 828 wrote to memory of 4068 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 61 PID 828 wrote to memory of 3292 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 62 PID 828 wrote to memory of 1668 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 75 PID 828 wrote to memory of 4520 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 76 PID 828 wrote to memory of 760 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 80 PID 828 wrote to memory of 4456 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 81 PID 828 wrote to memory of 3028 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 84 PID 828 wrote to memory of 5072 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 85 PID 828 wrote to memory of 788 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 9 PID 828 wrote to memory of 792 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 10 PID 828 wrote to memory of 64 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 13 PID 828 wrote to memory of 2436 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 42 PID 828 wrote to memory of 2460 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 43 PID 828 wrote to memory of 2572 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 44 PID 828 wrote to memory of 3484 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 56 PID 828 wrote to memory of 3628 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 57 PID 828 wrote to memory of 3816 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 58 PID 828 wrote to memory of 3908 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 59 PID 828 wrote to memory of 3984 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 60 PID 828 wrote to memory of 4068 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 61 PID 828 wrote to memory of 3292 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 62 PID 828 wrote to memory of 1668 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 75 PID 828 wrote to memory of 4520 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 76 PID 828 wrote to memory of 760 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 80 PID 828 wrote to memory of 3028 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 84 PID 828 wrote to memory of 5072 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 85 PID 828 wrote to memory of 788 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 9 PID 828 wrote to memory of 792 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 10 PID 828 wrote to memory of 64 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 13 PID 828 wrote to memory of 2436 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 42 PID 828 wrote to memory of 2460 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 43 PID 828 wrote to memory of 2572 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 44 PID 828 wrote to memory of 3484 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 56 PID 828 wrote to memory of 3628 828 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe 57 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2460
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2572
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3484
-
C:\Users\Admin\AppData\Local\Temp\3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe"C:\Users\Admin\AppData\Local\Temp\3e256a809ca3fc461cfbe314352c81c71b917949421bf7566d74c1097586f7a9N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:828
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3816
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3292
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1668
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4520
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:760
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4456
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:1732
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5072
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3940
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5fdb666f824dc741dcd0941dd63724439
SHA1dafc6b3482d44be72d5de854ac474f0b6ca907f6
SHA2562c8ce62296b2b779f257f8a959ba2119e21e671226766d6a6a72ad015621810c
SHA512e50f7536a8e10913c0c559a1f7090d67cde669230bfc08c20e2a9426095b3fb8e912dc2df13df19cba9778dbeaca32fc5edfb759d4ebe21d6b771f4eaafc8590