Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe
Resource
win7-20240215-en
General
-
Target
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe
-
Size
65KB
-
MD5
759bd27fe65a0c94713ff45f565bb351
-
SHA1
030fde5b4ffd2db717e8079071051a29d86a1877
-
SHA256
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27
-
SHA512
416c3d4650e4216ed027e9173b685ba1a2200bfb800f66292dfbc00feaf735592cf8a5ac2f2251bdd1d31ca2fa1a06fb0f7375d70c7d6e68162ce23d769df84f
-
SSDEEP
1536:u9f4usIKxUiCUmUlpvxbNwm9ANQ5/LdBRZZUA58:hIEURgr7CIhrJC
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe -
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe -
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 31 IoCs
Processes:
resource yara_rule behavioral1/memory/1924-5-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-8-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-12-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-4-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-9-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-10-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-11-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-7-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-3-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-6-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-33-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-34-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-35-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-36-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-37-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-39-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-40-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-41-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-43-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-46-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-51-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-52-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-55-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-58-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-61-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-65-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-66-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-69-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-71-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-73-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1924-74-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 32 IoCs
Processes:
resource yara_rule behavioral1/memory/1924-5-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-8-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-12-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-4-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-9-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-10-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-11-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-7-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-3-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-6-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-33-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-34-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-35-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-36-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-37-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-39-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-40-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-41-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-43-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-46-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-51-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-52-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-55-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-58-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-61-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-65-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-66-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-69-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-71-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-73-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-74-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1924-93-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Processes:
resource yara_rule behavioral1/memory/1924-5-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-8-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-12-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-4-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-9-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-10-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-11-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-7-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-3-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-6-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-33-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-34-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-35-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-36-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-37-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-39-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-40-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-41-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-43-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-46-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-51-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-52-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-55-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-58-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-71-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-73-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1924-74-0x0000000000590000-0x000000000164A000-memory.dmp upx -
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe -
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription ioc process File opened (read-only) \??\R: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\S: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\O: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\G: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\H: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\J: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\L: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\M: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\Q: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\T: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\E: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\K: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\N: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\P: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File opened (read-only) \??\I: 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe -
Drops file in Windows directory 2 IoCs
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe File created C:\Windows\f7611ad 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exepid process 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription pid process Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Token: SeDebugPrivilege 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription pid process target process PID 1924 wrote to memory of 1060 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe taskhost.exe PID 1924 wrote to memory of 1124 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Dwm.exe PID 1924 wrote to memory of 1184 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Explorer.EXE PID 1924 wrote to memory of 2144 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe DllHost.exe PID 1924 wrote to memory of 1060 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe taskhost.exe PID 1924 wrote to memory of 1124 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Dwm.exe PID 1924 wrote to memory of 1184 1924 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1124
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe"C:\Users\Admin\AppData\Local\Temp\88e6cc19d038011029ea5ca6e07fa590679fb3d46c642e83390cee0fd2160d27.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1924
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2144
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5