Analysis
-
max time kernel
138s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 06:06
Static task
static1
Behavioral task
behavioral1
Sample
0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe
Resource
win10v2004-20250129-en
General
-
Target
0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe
-
Size
3.4MB
-
MD5
5a44d55977279dea261cbad06f84d66f
-
SHA1
022593b1487db6544d4d179698b8e618aea1ce53
-
SHA256
0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea
-
SHA512
7aab6db7bbaf2c8138d00587ade4df87ec4d9ebea40c0cbafaba04fc4510062112c1ae91abcdd6fa522bb3c3dab68cd4e4cb3ad7b8e07f972b1b38f23226e6dc
-
SSDEEP
98304:LQOH5ra31GoHKqUifIwY/L4a3X62BcFOg/9MRhM6+bajaQPl:LHMBHKqUaS/LO2BM9MDMFfQPl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe File opened (read-only) \??\G: 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe File opened (read-only) \??\H: 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
resource yara_rule behavioral2/memory/396-1-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-10-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-8-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-12-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-22-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-25-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-23-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-13-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-5-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-4-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-3-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-31-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-32-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-36-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-38-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-37-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-40-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-41-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-42-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx behavioral2/memory/396-48-0x0000000002BA0000-0x0000000003C5A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57af1c 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe File opened for modification C:\Windows\SYSTEM.INI 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
System Location Discovery: System Language Discovery 1 TTPs 29 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecEdit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Runs .reg file with regedit 1 IoCs
pid Process 1480 regedit.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe Token: SeDebugPrivilege 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 396 wrote to memory of 760 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 8 PID 396 wrote to memory of 768 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 9 PID 396 wrote to memory of 336 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 13 PID 396 wrote to memory of 2584 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 42 PID 396 wrote to memory of 2596 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 43 PID 396 wrote to memory of 2728 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 46 PID 396 wrote to memory of 3560 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 56 PID 396 wrote to memory of 3692 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 57 PID 396 wrote to memory of 3864 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 58 PID 396 wrote to memory of 3956 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 59 PID 396 wrote to memory of 4020 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 60 PID 396 wrote to memory of 752 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 61 PID 396 wrote to memory of 4196 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 62 PID 396 wrote to memory of 2576 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 74 PID 396 wrote to memory of 1996 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 76 PID 396 wrote to memory of 1920 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 81 PID 396 wrote to memory of 4888 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 82 PID 396 wrote to memory of 924 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 84 PID 396 wrote to memory of 924 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 84 PID 396 wrote to memory of 924 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 84 PID 924 wrote to memory of 2472 924 cmd.exe 86 PID 924 wrote to memory of 2472 924 cmd.exe 86 PID 924 wrote to memory of 2472 924 cmd.exe 86 PID 2472 wrote to memory of 2660 2472 net.exe 87 PID 2472 wrote to memory of 2660 2472 net.exe 87 PID 2472 wrote to memory of 2660 2472 net.exe 87 PID 924 wrote to memory of 1208 924 cmd.exe 131 PID 924 wrote to memory of 1208 924 cmd.exe 131 PID 924 wrote to memory of 1208 924 cmd.exe 131 PID 1208 wrote to memory of 2136 1208 net.exe 89 PID 1208 wrote to memory of 2136 1208 net.exe 89 PID 1208 wrote to memory of 2136 1208 net.exe 89 PID 924 wrote to memory of 4520 924 cmd.exe 90 PID 924 wrote to memory of 4520 924 cmd.exe 90 PID 924 wrote to memory of 4520 924 cmd.exe 90 PID 924 wrote to memory of 2860 924 cmd.exe 94 PID 924 wrote to memory of 2860 924 cmd.exe 94 PID 924 wrote to memory of 2860 924 cmd.exe 94 PID 2860 wrote to memory of 2536 2860 net.exe 95 PID 2860 wrote to memory of 2536 2860 net.exe 95 PID 2860 wrote to memory of 2536 2860 net.exe 95 PID 924 wrote to memory of 228 924 cmd.exe 96 PID 924 wrote to memory of 228 924 cmd.exe 96 PID 924 wrote to memory of 228 924 cmd.exe 96 PID 228 wrote to memory of 2380 228 net.exe 97 PID 228 wrote to memory of 2380 228 net.exe 97 PID 228 wrote to memory of 2380 228 net.exe 97 PID 924 wrote to memory of 1480 924 cmd.exe 98 PID 924 wrote to memory of 1480 924 cmd.exe 98 PID 924 wrote to memory of 1480 924 cmd.exe 98 PID 396 wrote to memory of 5080 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 100 PID 396 wrote to memory of 5080 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 100 PID 396 wrote to memory of 5080 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 100 PID 5080 wrote to memory of 4504 5080 net.exe 102 PID 5080 wrote to memory of 4504 5080 net.exe 102 PID 5080 wrote to memory of 4504 5080 net.exe 102 PID 396 wrote to memory of 784 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 103 PID 396 wrote to memory of 784 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 103 PID 396 wrote to memory of 784 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 103 PID 784 wrote to memory of 2564 784 net.exe 105 PID 784 wrote to memory of 2564 784 net.exe 105 PID 784 wrote to memory of 2564 784 net.exe 105 PID 396 wrote to memory of 4932 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 106 PID 396 wrote to memory of 4932 396 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe 106 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2596
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2728
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3560
-
C:\Users\Admin\AppData\Local\Temp\0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe"C:\Users\Admin\AppData\Local\Temp\0bf1707f0190e2ab72e3fbe57212ff433b0d5a9ef5403ff493cbebdc1f734aea.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:396 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\¿ªÆô¹²Ïí.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\SysWOW64\net.exeNET USER Guest /active:yes4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 USER Guest /active:yes5⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
C:\Windows\SysWOW64\net.exeNET USER Guest /passwordreq:no4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 USER Guest /passwordreq:no5⤵
- System Location Discovery: System Language Discovery
PID:2136
-
-
-
C:\Windows\SysWOW64\SecEdit.exeSecedit /configure /cfg "security.inf" /db secsetup.sdb /areas USER_RIGHTS /verbose4⤵
- System Location Discovery: System Language Discovery
PID:4520
-
-
C:\Windows\SysWOW64\net.exenet user guest /active:yes4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user guest /active:yes5⤵
- System Location Discovery: System Language Discovery
PID:2536
-
-
-
C:\Windows\SysWOW64\net.exenet user guest ""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user guest ""5⤵
- System Location Discovery: System Language Discovery
PID:2380
-
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s ┐¬╞⌠╣▓╧φ.reg4⤵
- System Location Discovery: System Language Discovery
- Runs .reg file with regedit
PID:1480
-
-
-
C:\Windows\SysWOW64\net.exenet start workstation3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start workstation4⤵
- System Location Discovery: System Language Discovery
PID:4504
-
-
-
C:\Windows\SysWOW64\net.exenet start "Computer Browser"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start "Computer Browser"4⤵
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
C:\Windows\SysWOW64\net.exenet start server3⤵
- System Location Discovery: System Language Discovery
PID:4932 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start server4⤵
- System Location Discovery: System Language Discovery
PID:1904
-
-
-
C:\Windows\SysWOW64\net.exenet start netbios3⤵
- System Location Discovery: System Language Discovery
PID:3888 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start netbios4⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
C:\Windows\SysWOW64\net.exenet share ±¾µØ£¨CÅÌ)=C:\3⤵
- System Location Discovery: System Language Discovery
PID:4228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share ±¾µØ£¨CÅÌ)=C:\4⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
-
C:\Windows\SysWOW64\net.exenet share ±¾µØ£¨DÅÌ)=D:\3⤵
- System Location Discovery: System Language Discovery
PID:3664 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share ±¾µØ£¨DÅÌ)=D:\4⤵
- System Location Discovery: System Language Discovery
PID:4452
-
-
-
C:\Windows\SysWOW64\net.exenet share ±¾µØ£¨FÅÌ)=F:\3⤵
- System Location Discovery: System Language Discovery
PID:5104 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share ±¾µØ£¨FÅÌ)=F:\4⤵
- System Location Discovery: System Language Discovery
PID:2524
-
-
-
C:\Windows\SysWOW64\net.exenet share ÎïÀíÖ÷»ú×ÀÃæ=C:\Users\Admin\Desktop3⤵
- System Location Discovery: System Language Discovery
PID:4784 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share ÎïÀíÖ÷»ú×ÀÃæ=C:\Users\Admin\Desktop4⤵
- System Location Discovery: System Language Discovery
PID:3376
-
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Users\Admin\Desktop /e /t /g everyone:F3⤵
- System Location Discovery: System Language Discovery
PID:3140
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3692
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4020
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:752
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4196
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2576
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1996
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1920
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:1208
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242B
MD580f0e65f938e3259b19f89241858ae23
SHA1f6d463a58007cc20b70988563c49b3410e68e92b
SHA25649b26f11aa955b7db4acc775b09476638525772c1a09e7c31dfdca19f6973dba
SHA512d51279e860cf401cba03c90d4edea4cfe408725b6a8737cfc3c63110f7f13f63f52ed350c2e79d1a287172d8c77d6a7dc658a1ac1d4867504a886aa108501d95