Analysis
-
max time kernel
86s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 16:58
Static task
static1
Behavioral task
behavioral1
Sample
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe
Resource
win7-20221111-en
General
-
Target
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe
-
Size
235KB
-
MD5
432c6ad9a018a7fc0ab0295a3f6301e1
-
SHA1
f8319549a3b95569dac43d441f9cedc2ab931c46
-
SHA256
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195
-
SHA512
b8defaa17560119fa72326d40b3ff8d4fc122a6ba849331115ba350f5ffe15148b2e83bed375cdefc98b23395c01e7aac02b2dbcc499df251e0ea6476f02da5a
-
SSDEEP
3072:hQ2aSiRT2KPCvG19f1sU+WzjEPUE9CJvGoK9Dbd800/knTX2Gh1/QrlX238UsO5n:bayOff1shPoQb2Bsn5UfkhYA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exepid process 1548 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe upx \Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe upx C:\Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe upx behavioral1/memory/1548-60-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/1352-63-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/1352-64-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/1352-67-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exepid process 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription ioc process File opened (read-only) \??\E: f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe File opened (read-only) \??\F: f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Drops file in Windows directory 1 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exepid process 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exepid process 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription pid process Token: SeDebugPrivilege 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription pid process target process PID 1352 wrote to memory of 1548 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe PID 1352 wrote to memory of 1548 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe PID 1352 wrote to memory of 1548 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe PID 1352 wrote to memory of 1548 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe PID 1352 wrote to memory of 368 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe wininit.exe PID 1352 wrote to memory of 368 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe wininit.exe PID 1352 wrote to memory of 368 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe wininit.exe PID 1352 wrote to memory of 368 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe wininit.exe PID 1352 wrote to memory of 368 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe wininit.exe PID 1352 wrote to memory of 368 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe wininit.exe PID 1352 wrote to memory of 368 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe wininit.exe PID 1352 wrote to memory of 380 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe csrss.exe PID 1352 wrote to memory of 380 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe csrss.exe PID 1352 wrote to memory of 380 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe csrss.exe PID 1352 wrote to memory of 380 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe csrss.exe PID 1352 wrote to memory of 380 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe csrss.exe PID 1352 wrote to memory of 380 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe csrss.exe PID 1352 wrote to memory of 380 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe csrss.exe PID 1352 wrote to memory of 416 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe winlogon.exe PID 1352 wrote to memory of 416 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe winlogon.exe PID 1352 wrote to memory of 416 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe winlogon.exe PID 1352 wrote to memory of 416 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe winlogon.exe PID 1352 wrote to memory of 416 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe winlogon.exe PID 1352 wrote to memory of 416 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe winlogon.exe PID 1352 wrote to memory of 416 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe winlogon.exe PID 1352 wrote to memory of 460 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe services.exe PID 1352 wrote to memory of 460 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe services.exe PID 1352 wrote to memory of 460 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe services.exe PID 1352 wrote to memory of 460 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe services.exe PID 1352 wrote to memory of 460 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe services.exe PID 1352 wrote to memory of 460 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe services.exe PID 1352 wrote to memory of 460 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe services.exe PID 1352 wrote to memory of 476 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsass.exe PID 1352 wrote to memory of 476 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsass.exe PID 1352 wrote to memory of 476 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsass.exe PID 1352 wrote to memory of 476 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsass.exe PID 1352 wrote to memory of 476 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsass.exe PID 1352 wrote to memory of 476 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsass.exe PID 1352 wrote to memory of 476 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsass.exe PID 1352 wrote to memory of 484 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsm.exe PID 1352 wrote to memory of 484 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsm.exe PID 1352 wrote to memory of 484 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsm.exe PID 1352 wrote to memory of 484 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsm.exe PID 1352 wrote to memory of 484 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsm.exe PID 1352 wrote to memory of 484 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsm.exe PID 1352 wrote to memory of 484 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe lsm.exe PID 1352 wrote to memory of 596 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 596 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 596 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 596 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 596 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 596 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 596 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 672 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 672 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 672 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 672 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 672 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 672 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 672 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 756 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 756 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 756 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe PID 1352 wrote to memory of 756 1352 f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe svchost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:296
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1672
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1096
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1604
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:980
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe"C:\Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exeC:\Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe3⤵
- Executes dropped EXE
PID:1548
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:484
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe
Filesize104KB
MD5efaa22ffce5c3265d85c80b672dd5bb1
SHA1820844bb923da4af260568f2eda9286c54f709b6
SHA256daa5f8f031ab6898fa32bbf04a460e28aad36bd08fe5a1ac6cd9556929a78097
SHA512df5143a64441869fc97a3fa8753670f6f7463bdc3099c66f0b7bfb1faa8e900cccca39031fdc40155487bce90b386bd4c070c97a12cd120ead0596bcc98b4ed8
-
\Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe
Filesize104KB
MD5efaa22ffce5c3265d85c80b672dd5bb1
SHA1820844bb923da4af260568f2eda9286c54f709b6
SHA256daa5f8f031ab6898fa32bbf04a460e28aad36bd08fe5a1ac6cd9556929a78097
SHA512df5143a64441869fc97a3fa8753670f6f7463bdc3099c66f0b7bfb1faa8e900cccca39031fdc40155487bce90b386bd4c070c97a12cd120ead0596bcc98b4ed8
-
\Users\Admin\AppData\Local\Temp\f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195mgr.exe
Filesize104KB
MD5efaa22ffce5c3265d85c80b672dd5bb1
SHA1820844bb923da4af260568f2eda9286c54f709b6
SHA256daa5f8f031ab6898fa32bbf04a460e28aad36bd08fe5a1ac6cd9556929a78097
SHA512df5143a64441869fc97a3fa8753670f6f7463bdc3099c66f0b7bfb1faa8e900cccca39031fdc40155487bce90b386bd4c070c97a12cd120ead0596bcc98b4ed8