Analysis
-
max time kernel
122s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 01:49
Static task
static1
Behavioral task
behavioral1
Sample
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe
Resource
win7-20240221-en
General
-
Target
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe
-
Size
65KB
-
MD5
460db88953f5c651be9ce9dd12e0ac0f
-
SHA1
a6f4409108ee3bfc2be9bf7175172d4c8eb6a11b
-
SHA256
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec
-
SHA512
d06d32241b1118cc5718e64c9641ba98ff134ca54199e7eb52c6055aef367e1aef2263e05094a860e957cf624de2fff68ce08a39e923873556bb57a24dcc0d21
-
SSDEEP
1536:uDKYOzAqLvYq535bL8A8hV7dCDVmeJlhJuPTUlMThT23:uGYOzAaAK58AeV7dEVv7hs7UlQt23
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 31 IoCs
Processes:
resource yara_rule behavioral1/memory/2100-2-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-1-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-9-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-7-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-6-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-12-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-11-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-10-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-8-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-4-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-5-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-32-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-33-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-34-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-36-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-35-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-38-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-39-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-40-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-43-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-44-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-50-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-52-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-53-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-56-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-61-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-64-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-66-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-67-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-71-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2100-72-0x0000000000620000-0x00000000016DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 32 IoCs
Processes:
resource yara_rule behavioral1/memory/2100-0-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2100-2-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-1-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-9-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-7-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-6-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-12-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-11-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-10-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-8-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-4-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-5-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-32-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-33-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-34-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-36-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-35-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-38-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-39-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-40-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-43-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-44-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-50-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-52-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-53-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-56-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-61-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-64-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-66-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-67-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-71-0x0000000000620000-0x00000000016DA000-memory.dmp UPX behavioral1/memory/2100-72-0x0000000000620000-0x00000000016DA000-memory.dmp UPX -
Processes:
resource yara_rule behavioral1/memory/2100-2-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-1-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-9-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-7-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-6-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-12-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-11-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-10-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-8-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-4-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-5-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-32-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-33-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-34-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-36-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-35-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-38-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-39-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-40-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-43-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-44-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-50-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-52-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-53-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-56-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-61-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-66-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-67-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-71-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2100-72-0x0000000000620000-0x00000000016DA000-memory.dmp upx -
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process File opened (read-only) \??\Y: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\E: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\I: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\L: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\M: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\O: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\S: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\V: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\G: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\J: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\Q: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\T: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\Z: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\X: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\H: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\K: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\N: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\P: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\R: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\U: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened (read-only) \??\W: ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process File opened for modification F:\autorun.inf ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened for modification C:\autorun.inf ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Drops file in Program Files directory 5 IoCs
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened for modification C:\Program Files\7-Zip\7z.exe ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Drops file in Windows directory 2 IoCs
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process File created C:\Windows\f761314 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe File opened for modification C:\Windows\SYSTEM.INI ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exepid process 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription pid process Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Token: SeDebugPrivilege 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription pid process target process PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 2408 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe DllHost.exe PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE PID 2100 wrote to memory of 1112 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe taskhost.exe PID 2100 wrote to memory of 1172 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Dwm.exe PID 2100 wrote to memory of 1200 2100 ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe"C:\Users\Admin\AppData\Local\Temp\ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2100
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2408
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5165cc24786b36819d2ea0ad7644b6196
SHA111eceb9919617335ad2a807eabf7c20643a96985
SHA256bfb532c79a6f582f0ad18b77e1b6ba040198ad4e906d20e348ed7bcdaaad758d
SHA51209b7ac7276503305c7210353a4eb3be0be12178ef55a210db9bc05e1710f48a190896296d676db1a1f6446eb6c56ca4b1673d5496db4ea62d31b95880f788f79