Analysis
-
max time kernel
111s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 13:54
Static task
static1
Behavioral task
behavioral1
Sample
418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe
Resource
win7-20240903-en
General
-
Target
418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe
-
Size
1.7MB
-
MD5
013ecad170ae4493231353de4b5808d0
-
SHA1
787c12b83e8413f5de4d12054e315460d174ecad
-
SHA256
418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862
-
SHA512
8c413737c4ae4d5205d8d1ed90ce613bd0118dcfbcd20fc088036195adfe1becc89eba19abb66d82f81dbfff922ab06a7dc519c95b58b11bf260b566df899cc3
-
SSDEEP
49152:TSuXa7DygjViavcddlfUYS2ApJL7BtaTdZbOND:TSUqxjVi7WYDuVBAjil
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe -
Executes dropped EXE 1 IoCs
pid Process 4060 update.exe -
Loads dropped DLL 3 IoCs
pid Process 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 4060 update.exe 4060 update.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe File opened (read-only) \??\K: 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe File opened (read-only) \??\E: 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe File opened (read-only) \??\G: 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe File opened (read-only) \??\H: 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe File opened (read-only) \??\I: 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe -
resource yara_rule behavioral2/memory/4940-7-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-12-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-13-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-25-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-24-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-22-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-23-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-8-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-11-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-6-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-1-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-66-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-67-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-81-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-218-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-220-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-354-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-355-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-356-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-358-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-359-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-364-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-367-0x00000000025D0000-0x000000000368A000-memory.dmp upx behavioral2/memory/4940-368-0x00000000025D0000-0x000000000368A000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification \??\c:\windows\KB926139-v2.log update.exe File created C:\Windows\e57a41f 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe File opened for modification C:\Windows\SYSTEM.INI 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe File opened for modification C:\Windows\setupapi.log update.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe Token: SeDebugPrivilege 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4940 wrote to memory of 760 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 8 PID 4940 wrote to memory of 764 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 9 PID 4940 wrote to memory of 1020 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 13 PID 4940 wrote to memory of 3020 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 49 PID 4940 wrote to memory of 2148 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 51 PID 4940 wrote to memory of 1424 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 52 PID 4940 wrote to memory of 3396 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 56 PID 4940 wrote to memory of 3588 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 57 PID 4940 wrote to memory of 3788 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 58 PID 4940 wrote to memory of 3880 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 59 PID 4940 wrote to memory of 3972 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 60 PID 4940 wrote to memory of 4068 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 61 PID 4940 wrote to memory of 3420 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 62 PID 4940 wrote to memory of 4796 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 75 PID 4940 wrote to memory of 4764 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 76 PID 4940 wrote to memory of 1568 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 80 PID 4940 wrote to memory of 1980 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 81 PID 4940 wrote to memory of 3336 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 83 PID 4940 wrote to memory of 4060 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 86 PID 4940 wrote to memory of 4060 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 86 PID 4940 wrote to memory of 4060 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 86 PID 4940 wrote to memory of 760 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 8 PID 4940 wrote to memory of 764 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 9 PID 4940 wrote to memory of 1020 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 13 PID 4940 wrote to memory of 3020 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 49 PID 4940 wrote to memory of 2148 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 51 PID 4940 wrote to memory of 1424 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 52 PID 4940 wrote to memory of 3396 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 56 PID 4940 wrote to memory of 3588 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 57 PID 4940 wrote to memory of 3788 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 58 PID 4940 wrote to memory of 3880 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 59 PID 4940 wrote to memory of 3972 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 60 PID 4940 wrote to memory of 4068 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 61 PID 4940 wrote to memory of 3420 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 62 PID 4940 wrote to memory of 4796 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 75 PID 4940 wrote to memory of 4764 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 76 PID 4940 wrote to memory of 1568 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 80 PID 4940 wrote to memory of 1980 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 81 PID 4940 wrote to memory of 2328 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 84 PID 4940 wrote to memory of 2288 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 85 PID 4940 wrote to memory of 4060 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 86 PID 4940 wrote to memory of 4060 4940 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2148
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe"C:\Users\Admin\AppData\Local\Temp\418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4940 -
\??\c:\2c607ddbdfee141bcc537e2112\update\update.exec:\2c607ddbdfee141bcc537e2112\update\update.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4060
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3788
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3420
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4764
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1568
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1980
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:3336
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2328
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5ee207e35aea4d5df41d90221e1b66efa
SHA1757469cf9ad2f21f267bbe730560114fdf8a89a5
SHA256cf64c95e9a2d02967efc22b00efb3736156b913a95231eb63c1df45d43475e64
SHA51243e9f75725daa4f3428b2d9cee2c2cc8b2f2e991b8e58d72d2f429fbdfb614c86d172f03d3f9da98756bd4e245643d9a57c6efa422d6c60ad364a2322245542d
-
Filesize
699KB
MD50b630c8656b1ea82c82b929d51fa351b
SHA12be63bbb8e54a471bbc4bda98c9157903e821be2
SHA256480bbbbd89d8275bacdd5cfce22d845785de61a1fbee787ebd2f67c54eaf3e21
SHA5129d804dc534627abc3b7625fe505bfdc6bdb33a23ae46fe6263beb380d92b1dd35b2d1b3a272c87f709413c30f6cd4e6bc271c3ae3ccfb13081679acbe035ebda
-
Filesize
362KB
MD5e58ab8bfffc584dba6f7ec2f83f32b68
SHA1855d7c624feb67140dfbd7f07269eae98b15c23d
SHA2566d91f37649df6a6f5b180198d495cff9ebfaf264f9867b5d409dfb75ee83587c
SHA5127fd80646ea082ebe8017797d9ef2910d9e8ff0f7e0be50d708d2d0ea3edc8c4fa95b4f8f7f3c567fce2df586ffa5b0b76e3c5fd14d64f4dc135264d71ff0fa3f
-
C:\Users\Admin\AppData\Local\Temp\0E57A5D5_Rar\418f5bab148534bb9cd704a9d0442aeeb1aeff2a229a05046bd4c178019da862N.exe
Filesize1.6MB
MD55dec374b7b81234e709a4a6ee4fd573d
SHA1d80037c1b662e33adb96da0637cc6969a10af892
SHA256895462d3e56ed029728bea718a8e61be12aeab87fb5bf9939613fecec1136637
SHA512053f81a73185af8e8822fda38518b707aaa263ebbaf9e96d74bd360ac2da802dbd14ce6fcebc70edaa4baa54ecce0e93be278fc6e015687185b4eab6306cf7b6