Analysis
-
max time kernel
147s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25-06-2022 04:53
Static task
static1
Behavioral task
behavioral1
Sample
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe
Resource
win7-20220414-en
General
-
Target
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe
-
Size
6.7MB
-
MD5
d5802c702965338ba76f57e30fae3519
-
SHA1
8eb32737b7a1c2950da16411cb346abb8a5bdbca
-
SHA256
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1
-
SHA512
57188a9a99352a9243307b3803ce06c2ecf6cd792e26549e7448706ceeccc0e9d8067654b717ebcd07316915dc1bd80671f0fc2c79e4487e5cb2a926a9fec171
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Executes dropped EXE 1 IoCs
Processes:
install.exepid process 948 install.exe -
Processes:
resource yara_rule behavioral1/memory/1868-55-0x0000000002AD0000-0x0000000003B5E000-memory.dmp upx behavioral1/memory/1868-58-0x0000000002AD0000-0x0000000003B5E000-memory.dmp upx behavioral1/memory/1868-70-0x0000000002AD0000-0x0000000003B5E000-memory.dmp upx -
Loads dropped DLL 3 IoCs
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exeinstall.exepid process 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 948 install.exe 948 install.exe -
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process File opened (read-only) \??\R: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\G: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\H: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\I: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\L: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\M: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\N: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\P: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\T: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\E: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\J: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\K: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\S: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\W: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\X: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\O: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\Q: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\V: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\Y: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\F: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\U: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened (read-only) \??\Z: 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Drops autorun.inf file 1 TTPs 1 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process File opened for modification C:\autorun.inf 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Drops file in Program Files directory 5 IoCs
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Drops file in Windows directory 1 IoCs
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exepid process 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription pid process Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Token: SeDebugPrivilege 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription pid process target process PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 948 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe install.exe PID 1868 wrote to memory of 948 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe install.exe PID 1868 wrote to memory of 948 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe install.exe PID 1868 wrote to memory of 948 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe install.exe PID 1868 wrote to memory of 948 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe install.exe PID 1868 wrote to memory of 948 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe install.exe PID 1868 wrote to memory of 948 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe install.exe PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 948 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe install.exe PID 1868 wrote to memory of 948 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe install.exe PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE PID 1868 wrote to memory of 1124 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe taskhost.exe PID 1868 wrote to memory of 1192 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Dwm.exe PID 1868 wrote to memory of 1256 1868 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe"C:\Users\Admin\AppData\Local\Temp\5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1868 -
\??\c:\b7e01c67780807095bf9b5a73e310a48\install.exec:\b7e01c67780807095bf9b5a73e310a48\install.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:948
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217KB
MD55413a51d940075251f4e7d23401f7818
SHA1d702254ab9ff9b03feeec3a670d8b08749aeb371
SHA2567b591317508d58dc41ac568f9573053cfc97f7fa851a2cdb4675df7831503f92
SHA512d4c9430efbb0d2cc9a6316e233ecd0a069542e89fa44544432b45b0a7677876de128cd2eb11d7771f33eb539801eb52f1cec71136a1a780ad4057487ebbac57f
-
Filesize
217KB
MD55413a51d940075251f4e7d23401f7818
SHA1d702254ab9ff9b03feeec3a670d8b08749aeb371
SHA2567b591317508d58dc41ac568f9573053cfc97f7fa851a2cdb4675df7831503f92
SHA512d4c9430efbb0d2cc9a6316e233ecd0a069542e89fa44544432b45b0a7677876de128cd2eb11d7771f33eb539801eb52f1cec71136a1a780ad4057487ebbac57f
-
Filesize
387KB
MD55d2ad67da30f396531e9a4d6e8dade07
SHA1dcc73b654ad3b06e0e338a5fcff7f23b1ad58b27
SHA256f63925e2643f083d1d459de23130c8fa39c8e1e53ca0e89fb3c705e9dffd2e41
SHA512eaa9f06a5edc1069496a68f0390350fcb1c3bab909304722a89c25f9d972ad4683f6e42d00525f2498febf3c7740d49f625a576bebb4644ebd229872ab77c719
-
Filesize
217KB
MD55413a51d940075251f4e7d23401f7818
SHA1d702254ab9ff9b03feeec3a670d8b08749aeb371
SHA2567b591317508d58dc41ac568f9573053cfc97f7fa851a2cdb4675df7831503f92
SHA512d4c9430efbb0d2cc9a6316e233ecd0a069542e89fa44544432b45b0a7677876de128cd2eb11d7771f33eb539801eb52f1cec71136a1a780ad4057487ebbac57f
-
Filesize
217KB
MD55413a51d940075251f4e7d23401f7818
SHA1d702254ab9ff9b03feeec3a670d8b08749aeb371
SHA2567b591317508d58dc41ac568f9573053cfc97f7fa851a2cdb4675df7831503f92
SHA512d4c9430efbb0d2cc9a6316e233ecd0a069542e89fa44544432b45b0a7677876de128cd2eb11d7771f33eb539801eb52f1cec71136a1a780ad4057487ebbac57f
-
Filesize
387KB
MD55d2ad67da30f396531e9a4d6e8dade07
SHA1dcc73b654ad3b06e0e338a5fcff7f23b1ad58b27
SHA256f63925e2643f083d1d459de23130c8fa39c8e1e53ca0e89fb3c705e9dffd2e41
SHA512eaa9f06a5edc1069496a68f0390350fcb1c3bab909304722a89c25f9d972ad4683f6e42d00525f2498febf3c7740d49f625a576bebb4644ebd229872ab77c719