Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 16:39
Static task
static1
Behavioral task
behavioral1
Sample
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe
Resource
win7-20240220-en
General
-
Target
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe
-
Size
1.2MB
-
MD5
9f620be412f0aa3ea2a17b6e74a86248
-
SHA1
28cc31d9bdcb98d0ffdd811e42b599e8eaf0cc38
-
SHA256
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2
-
SHA512
d85de2ff1a1569223a59a2156b87e5fa16bcac98c572764bc20f62bb6f723ea6a13c66585006ef59a0bde0fa90d6a360a73f9cf92f06699ca3396a5829357199
-
SSDEEP
24576:nqo1V4IDQ1rThff+r/ibJIRYP6h953+VlLExqWXTHRyWtv4r6P574X:nqoTDerQKw3+vExqWXTxyWF4r6P574X
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Processes:
resource yara_rule behavioral1/memory/2072-2-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-12-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-16-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-4-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-6-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-17-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-18-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-5-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-19-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-15-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-38-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-39-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-40-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-41-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-42-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-44-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-45-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-46-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-49-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-50-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-59-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-60-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-64-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-65-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-69-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-70-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-73-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-75-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-78-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-77-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-80-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-86-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx behavioral1/memory/2072-174-0x0000000001E60000-0x0000000002F1A000-memory.dmp upx -
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process File opened (read-only) \??\H: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\S: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\K: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\R: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\V: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\Z: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\L: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\P: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\Q: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\T: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\M: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\N: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\O: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\U: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\E: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\G: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\I: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\J: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\W: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\X: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened (read-only) \??\Y: 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process File opened for modification C:\autorun.inf 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened for modification F:\autorun.inf 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Drops file in Program Files directory 1 IoCs
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Drops file in Windows directory 2 IoCs
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process File created C:\Windows\f7613de 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe File opened for modification C:\Windows\SYSTEM.INI 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exepid process 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription pid process Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Token: SeDebugPrivilege 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription pid process target process PID 2072 wrote to memory of 1052 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Dwm.exe PID 2072 wrote to memory of 1088 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe taskhost.exe PID 2072 wrote to memory of 1120 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Explorer.EXE PID 2072 wrote to memory of 2348 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe DllHost.exe PID 2072 wrote to memory of 1052 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Dwm.exe PID 2072 wrote to memory of 1088 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe taskhost.exe PID 2072 wrote to memory of 1120 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Explorer.EXE PID 2072 wrote to memory of 2348 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe DllHost.exe PID 2072 wrote to memory of 1052 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Dwm.exe PID 2072 wrote to memory of 1088 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe taskhost.exe PID 2072 wrote to memory of 1120 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Explorer.EXE PID 2072 wrote to memory of 2348 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe DllHost.exe PID 2072 wrote to memory of 1052 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Dwm.exe PID 2072 wrote to memory of 1088 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe taskhost.exe PID 2072 wrote to memory of 1120 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Explorer.EXE PID 2072 wrote to memory of 2348 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe DllHost.exe PID 2072 wrote to memory of 1052 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Dwm.exe PID 2072 wrote to memory of 1088 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe taskhost.exe PID 2072 wrote to memory of 1120 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Explorer.EXE PID 2072 wrote to memory of 2348 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe DllHost.exe PID 2072 wrote to memory of 1052 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Dwm.exe PID 2072 wrote to memory of 1088 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe taskhost.exe PID 2072 wrote to memory of 1120 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Explorer.EXE PID 2072 wrote to memory of 2348 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe DllHost.exe PID 2072 wrote to memory of 1052 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Dwm.exe PID 2072 wrote to memory of 1088 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe taskhost.exe PID 2072 wrote to memory of 1120 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe Explorer.EXE PID 2072 wrote to memory of 2348 2072 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1052
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1088
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1120
-
C:\Users\Admin\AppData\Local\Temp\8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe"C:\Users\Admin\AppData\Local\Temp\8484b7f2018cb463514aa33de8c5f17942efcf9b36ce0f7e7941e8aa9af1d6a2.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2072
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29B
MD599fb8e84b8aa92889349054a60e1f359
SHA11b3dd1afb4fe4533ca16db4dd3e7845c13b0e1c5
SHA2565313e624a817ebcb34675027d12b87465de4fc4fdddfdd74d244490c4911b8e4
SHA5122a99095109445c3ca1b9fad5c87fdfed331641401ca8d19d3ab4d109e18b9dc5feb739485f14f390bd3bcfa3a4325e3b1278fe1bb8690dd8df16edb9af52faac
-
Filesize
97KB
MD5d8d52234f1ff17e3f913b17670673ef8
SHA133761047289f7de9e7be84f6c51ea7f1197d1db3
SHA256b1291103392f662de90e72fb7d6666fdda08031de7d17b75ed2fdaa1419b1c6b
SHA512c0ee5339c7d9156f02ad8684aafd00d5745c8a9d0963028b0588bd387a53b930f8fee3e33070d53faf866e8a239bb8908a99a0a4d023047492a45082b5d9542b