Analysis
-
max time kernel
123s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 15:24
Static task
static1
Behavioral task
behavioral1
Sample
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe
Resource
win7-20240508-en
General
-
Target
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe
-
Size
1.4MB
-
MD5
fbeee5ec65c41926fb2ee90689cdf197
-
SHA1
4f45be900224707267f1b7fabe5f06ca03342c75
-
SHA256
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec
-
SHA512
20e2a65918899aafc2c627dca7c71f2ab4b9163d1d1823296b8541da7ec562dfe23b493e0227d9c2ec59f02edcea7f166c825030f70e2d942f47c44b101f93cd
-
SSDEEP
24576:f054Fqg5+0k/x+5hRoxlOM7TEBI8n9kZoEayE4bo+saKEUblbxVzrnv:84zX8L3nIi8RE1sFa0NxVzTv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Processes:
resource yara_rule behavioral1/memory/2920-1-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-5-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-7-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-9-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-8-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-11-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-10-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-6-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-4-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-3-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-33-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-32-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-34-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-36-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-35-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-38-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-39-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-40-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-41-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-44-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-45-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-54-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-55-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-58-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-61-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-66-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-67-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-69-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-71-0x0000000002030000-0x00000000030EA000-memory.dmp upx behavioral1/memory/2920-79-0x0000000002030000-0x00000000030EA000-memory.dmp upx -
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Enumerates connected drives 3 TTPs 20 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process File opened (read-only) \??\L: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\M: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\P: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\U: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\J: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\K: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\N: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\W: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\V: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\Z: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\E: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\I: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\O: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\R: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\S: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\G: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\H: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\Q: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\T: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened (read-only) \??\Y: 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process File opened for modification C:\autorun.inf 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened for modification F:\autorun.inf 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Drops file in Program Files directory 5 IoCs
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Uninstall.exe 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened for modification C:\Program Files\7-Zip\7z.exe 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Drops file in Windows directory 2 IoCs
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process File created C:\Windows\f7622ad 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe File opened for modification C:\Windows\SYSTEM.INI 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exepid process 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription pid process Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Token: SeDebugPrivilege 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription pid process target process PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 2408 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe DllHost.exe PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE PID 2920 wrote to memory of 1108 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe taskhost.exe PID 2920 wrote to memory of 1172 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Dwm.exe PID 2920 wrote to memory of 1200 2920 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe"C:\Users\Admin\AppData\Local\Temp\33990df4791544c6900217208b5f4168782df5927f3e982c67a800c3e74a4cec.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2920
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2408
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD548e388819839246b8a81cc39fdcdf5c4
SHA1d84774f5445e645682f032e2fc75925d22d8fd07
SHA256e6c0b2f855e8ccc19a1ff46bdb04b0e3e1ab8421093b968a833169159ac1e9ab
SHA512dcdf1aa7f7b54ed5d66fee03130e786d1fe4b8d4aa86cf37de81dfbb726efd55e3c5be3db14a507be46b6c39e5f2aecd72771bf81b791dcec333820d2dc43f01