Analysis
-
max time kernel
141s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 03:34
Static task
static1
Behavioral task
behavioral1
Sample
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe
Resource
win7-20240215-en
General
-
Target
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe
-
Size
316KB
-
MD5
c7248067bc8c5a1f5c33c3d55cb12ac9
-
SHA1
6e2961c103372907db29a9b3e1cc939a54084ca1
-
SHA256
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577
-
SHA512
691618e24ffc93fdceae880be28a771d6683708619255a298eccfc63e080db088bb722a72af525d274c685fefb5a53146dd448f7231b229786fa1c7e44580d0a
-
SSDEEP
3072:aOXQxG+IpQZQneFAMx3qe8UzT+nWwXjDRJWwXjDRgjDRbL7SCqO69Z7gnWYU7Wh:l4GlpQEQAMtqNUzC7OSeDh
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
wmimgmt.exeddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" wmimgmt.exe -
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wmimgmt.exe -
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" wmimgmt.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2808-19-0x0000000001EB0000-0x0000000002F6A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2204-7-0x0000000001EC0000-0x0000000002F7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2204-2-0x0000000001EC0000-0x0000000002F7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
UPX dump on OEP (original entry point) 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2808-19-0x0000000001EB0000-0x0000000002F6A000-memory.dmp UPX behavioral1/memory/2808-20-0x0000000000400000-0x000000000044F000-memory.dmp UPX behavioral1/memory/2808-27-0x0000000000400000-0x000000000044F000-memory.dmp UPX behavioral1/memory/2220-16-0x0000000000390000-0x00000000003DF000-memory.dmp UPX behavioral1/memory/2204-7-0x0000000001EC0000-0x0000000002F7A000-memory.dmp UPX behavioral1/memory/2204-5-0x0000000000400000-0x000000000044F000-memory.dmp UPX behavioral1/memory/2204-2-0x0000000001EC0000-0x0000000002F7A000-memory.dmp UPX -
Executes dropped EXE 2 IoCs
Processes:
wmimgmt.exewmimgmt.exepid process 2808 wmimgmt.exe 2504 wmimgmt.exe -
Loads dropped DLL 3 IoCs
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exepid process 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe 2808 wmimgmt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2808-19-0x0000000001EB0000-0x0000000002F6A000-memory.dmp upx behavioral1/memory/2204-7-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2204-2-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx -
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" wmimgmt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wmimgmt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wmimgmt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
wmimgmt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\wmi32 = "\"C:\\ProgramData\\Application Data\\wmimgmt.exe\"" wmimgmt.exe -
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wmimgmt.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
wmimgmt.exedescription ioc process File opened (read-only) \??\F: wmimgmt.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exedescription pid process target process PID 2204 set thread context of 2220 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe PID 2808 set thread context of 2504 2808 wmimgmt.exe wmimgmt.exe -
Drops file in Windows directory 1 IoCs
Processes:
wmimgmt.exedescription ioc process File created C:\Windows\f7612d5 wmimgmt.exe -
Discovers systems in the same network 1 TTPs 4 IoCs
Processes:
net.exenet.exenet.exenet.exepid process 2488 net.exe 944 net.exe 916 net.exe 1800 net.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXEipconfig.exeNETSTAT.EXEpid process 596 NETSTAT.EXE 2148 ipconfig.exe 1932 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exepid process 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe 2808 wmimgmt.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exetasklist.exeNETSTAT.EXEdescription pid process Token: SeBackupPrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeRestorePrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeBackupPrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeBackupPrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeRestorePrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeBackupPrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeRestorePrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeBackupPrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeRestorePrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeBackupPrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeRestorePrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeBackupPrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeRestorePrivilege 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Token: SeDebugPrivilege 320 tasklist.exe Token: SeDebugPrivilege 1932 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exepid process 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe 2808 wmimgmt.exe 2808 wmimgmt.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exeddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exewmimgmt.execmd.exenet.exenet.exedescription pid process target process PID 2204 wrote to memory of 2220 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe PID 2204 wrote to memory of 2220 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe PID 2204 wrote to memory of 2220 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe PID 2204 wrote to memory of 2220 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe PID 2204 wrote to memory of 2220 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe PID 2204 wrote to memory of 2220 2204 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe PID 2220 wrote to memory of 2808 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe wmimgmt.exe PID 2220 wrote to memory of 2808 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe wmimgmt.exe PID 2220 wrote to memory of 2808 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe wmimgmt.exe PID 2220 wrote to memory of 2808 2220 ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe wmimgmt.exe PID 2808 wrote to memory of 2504 2808 wmimgmt.exe wmimgmt.exe PID 2808 wrote to memory of 2504 2808 wmimgmt.exe wmimgmt.exe PID 2808 wrote to memory of 2504 2808 wmimgmt.exe wmimgmt.exe PID 2808 wrote to memory of 2504 2808 wmimgmt.exe wmimgmt.exe PID 2808 wrote to memory of 2504 2808 wmimgmt.exe wmimgmt.exe PID 2808 wrote to memory of 2504 2808 wmimgmt.exe wmimgmt.exe PID 2504 wrote to memory of 3024 2504 wmimgmt.exe cmd.exe PID 2504 wrote to memory of 3024 2504 wmimgmt.exe cmd.exe PID 2504 wrote to memory of 3024 2504 wmimgmt.exe cmd.exe PID 2504 wrote to memory of 3024 2504 wmimgmt.exe cmd.exe PID 3024 wrote to memory of 2516 3024 cmd.exe findstr.exe PID 3024 wrote to memory of 2516 3024 cmd.exe findstr.exe PID 3024 wrote to memory of 2516 3024 cmd.exe findstr.exe PID 3024 wrote to memory of 2516 3024 cmd.exe findstr.exe PID 3024 wrote to memory of 1848 3024 cmd.exe chcp.com PID 3024 wrote to memory of 1848 3024 cmd.exe chcp.com PID 3024 wrote to memory of 1848 3024 cmd.exe chcp.com PID 3024 wrote to memory of 1848 3024 cmd.exe chcp.com PID 3024 wrote to memory of 1836 3024 cmd.exe net.exe PID 3024 wrote to memory of 1836 3024 cmd.exe net.exe PID 3024 wrote to memory of 1836 3024 cmd.exe net.exe PID 3024 wrote to memory of 1836 3024 cmd.exe net.exe PID 1836 wrote to memory of 2016 1836 net.exe net1.exe PID 1836 wrote to memory of 2016 1836 net.exe net1.exe PID 1836 wrote to memory of 2016 1836 net.exe net1.exe PID 1836 wrote to memory of 2016 1836 net.exe net1.exe PID 3024 wrote to memory of 2036 3024 cmd.exe net.exe PID 3024 wrote to memory of 2036 3024 cmd.exe net.exe PID 3024 wrote to memory of 2036 3024 cmd.exe net.exe PID 3024 wrote to memory of 2036 3024 cmd.exe net.exe PID 2036 wrote to memory of 2664 2036 net.exe net1.exe PID 2036 wrote to memory of 2664 2036 net.exe net1.exe PID 2036 wrote to memory of 2664 2036 net.exe net1.exe PID 2036 wrote to memory of 2664 2036 net.exe net1.exe PID 3024 wrote to memory of 320 3024 cmd.exe tasklist.exe PID 3024 wrote to memory of 320 3024 cmd.exe tasklist.exe PID 3024 wrote to memory of 320 3024 cmd.exe tasklist.exe PID 3024 wrote to memory of 320 3024 cmd.exe tasklist.exe PID 3024 wrote to memory of 2424 3024 cmd.exe systeminfo.exe PID 3024 wrote to memory of 2424 3024 cmd.exe systeminfo.exe PID 3024 wrote to memory of 2424 3024 cmd.exe systeminfo.exe PID 3024 wrote to memory of 2424 3024 cmd.exe systeminfo.exe PID 3024 wrote to memory of 1632 3024 cmd.exe reg.exe PID 3024 wrote to memory of 1632 3024 cmd.exe reg.exe PID 3024 wrote to memory of 1632 3024 cmd.exe reg.exe PID 3024 wrote to memory of 1632 3024 cmd.exe reg.exe PID 3024 wrote to memory of 1788 3024 cmd.exe find.exe PID 3024 wrote to memory of 1788 3024 cmd.exe find.exe PID 3024 wrote to memory of 1788 3024 cmd.exe find.exe PID 3024 wrote to memory of 1788 3024 cmd.exe find.exe PID 3024 wrote to memory of 2116 3024 cmd.exe reg.exe PID 3024 wrote to memory of 2116 3024 cmd.exe reg.exe PID 3024 wrote to memory of 2116 3024 cmd.exe reg.exe PID 3024 wrote to memory of 2116 3024 cmd.exe reg.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exewmimgmt.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wmimgmt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe"C:\Users\Admin\AppData\Local\Temp\ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exeC:\Users\Admin\AppData\Local\Temp\ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577.exe2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\ProgramData\Application Data\wmimgmt.exe"C:\ProgramData\Application Data\wmimgmt.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2808 -
C:\ProgramData\Application Data\wmimgmt.exe"C:\ProgramData\Application Data\wmimgmt.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /v:on /c "C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\ghi.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\findstr.exefindstr /s "YM.CGP_" "C:\Users\Admin"\..\*.txt6⤵PID:2516
-
-
C:\Windows\SysWOW64\chcp.comchcp6⤵PID:1848
-
-
C:\Windows\SysWOW64\net.exenet user6⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user7⤵PID:2016
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup administrators6⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup administrators7⤵PID:2664
-
-
-
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\SysWOW64\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:2424
-
-
C:\Windows\SysWOW64\reg.exereg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer"6⤵PID:1632
-
-
C:\Windows\SysWOW64\find.exefind "REG_"6⤵PID:1788
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office6⤵PID:2116
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\8.0\Common\UserInfo6⤵PID:1660
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\9.0\Common\UserInfo6⤵PID:1412
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\10.0\Common\UserInfo6⤵PID:2056
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Common\UserInfo6⤵PID:2904
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\12.0\Common\UserInfo6⤵PID:2908
-
-
C:\Windows\SysWOW64\reg.exereg query HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Common\UserInfo6⤵PID:2428
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all6⤵
- Gathers network information
PID:2148
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -ano6⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\ARP.EXEarp -a6⤵PID:2076
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -r6⤵
- Gathers network information
PID:596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print7⤵PID:268
-
C:\Windows\SysWOW64\ROUTE.EXEC:\Windows\system32\route.exe print8⤵PID:776
-
-
-
-
C:\Windows\SysWOW64\net.exenet start6⤵PID:820
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start7⤵PID:1168
-
-
-
C:\Windows\SysWOW64\net.exenet use6⤵PID:1304
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo n"6⤵PID:1092
-
-
C:\Windows\SysWOW64\net.exenet share6⤵PID:652
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share7⤵PID:2292
-
-
-
C:\Windows\SysWOW64\net.exenet view /domain6⤵
- Discovers systems in the same network
PID:2488
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\\s.log "6⤵PID:1144
-
-
C:\Windows\SysWOW64\find.exefind /i /v "------"6⤵PID:2420
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\\t.log "6⤵PID:1248
-
-
C:\Windows\SysWOW64\find.exefind /i /v "domain"6⤵PID:1992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\\s.log "6⤵PID:2104
-
-
C:\Windows\SysWOW64\find.exefind /i /v "¬A╛╣"6⤵PID:1940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\\t.log "6⤵PID:2012
-
-
C:\Windows\SysWOW64\find.exefind /i /v "░⌡ªµª¿"6⤵PID:1368
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\\s.log "6⤵PID:1716
-
-
C:\Windows\SysWOW64\find.exefind /i /v "├ⁿ┴ε"6⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\\t.log "6⤵PID:1576
-
-
C:\Windows\SysWOW64\find.exefind /i /v "completed successfully"6⤵PID:964
-
-
C:\Windows\SysWOW64\net.exenet view /domain:"WORKGROUP"6⤵
- Discovers systems in the same network
PID:944
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type C:\Users\Admin\AppData\Local\MICROS~1\Windows\TEMPOR~1\\workgrp.tmp "6⤵PID:1952
-
-
C:\Windows\SysWOW64\find.exefind "\\"6⤵PID:3060
-
-
C:\Windows\SysWOW64\net.exenet view \\GHPZRGFC6⤵
- Discovers systems in the same network
PID:916
-
-
C:\Windows\SysWOW64\net.exenet view \\GHPZRGFC6⤵
- Discovers systems in the same network
PID:1800
-
-
C:\Windows\SysWOW64\find.exefind "Disk"6⤵PID:2320
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 GHPZRGFC6⤵
- Runs ping.exe
PID:2252
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "Pinging Reply Request Unknown"6⤵PID:2332
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD5c7248067bc8c5a1f5c33c3d55cb12ac9
SHA16e2961c103372907db29a9b3e1cc939a54084ca1
SHA256ddd6f076f47250dc916664d8fa29e8ac4cf464a70de309e1305987c2fbfa7577
SHA512691618e24ffc93fdceae880be28a771d6683708619255a298eccfc63e080db088bb722a72af525d274c685fefb5a53146dd448f7231b229786fa1c7e44580d0a
-
Filesize
7KB
MD5d47c19b1e3ce4e27d7b46bf4e5a54801
SHA14a576b9c57879f45114cf1bdb0fb5352428f774c
SHA2563fe6d6eb44f7db88df4c57959d6e3ff45ecaf2a38ea3748c1a2f7bfe6ffbd461
SHA51230eb3b14bd6c6c577c31582961602554efad79c6b34f7cd303020754083ff1d1281cf325fbb2e42f673572a5af693c6a86f713257ad37d80870598de85ec6d29
-
Filesize
24.9MB
MD58084eb558afc7753c1e161fede755c84
SHA19da9e4610fdff67f768d97259aed1d68fd5ae08b
SHA256bced1afd7baac68ec741063005c2fbc8c0270efd05cf82cde8d55ed0a722b76e
SHA5123969e6705687c3cac1e468a6cf26dd4841324464d0cda03d2e68a3c94d9c0c947aa837fd7939fb23af65f7965566b593e0db7010c29ca98e29e4c0fa45f4c512
-
Filesize
15B
MD54ff8e80638f36abd8fb131c19425317b
SHA1358665afaf5f88dfebcdb7c56e963693c520c136
SHA2566b8ceb900443f4924efd3187693038965ad7edb488879305489aa72d78f69626
SHA512d4e6e3d789bc76102c500b46a5aa799c5ebfc432a44117aa0b7c7512439d33a423630b963fb04cda1da17a7f6517b276a3e9298c17cbf795964090f4b9e5d8f1
-
Filesize
3KB
MD58c6085bd713786647b4b4d9d14a14f0f
SHA16f6d5ce899e8ce5ea36662793ad768f7daf466e5
SHA256a805b09be4a2503d73876264fa7a489e1efee619bbf7197c4ee8b084fbb1afbc
SHA512c5e1a18fb945015746dcff969ea5dfe91497cdc756e3d8193518645ce7cb51de816338ba6a514f285bc1794d84e416b76485222e49409e5554a416ca29c5de10
-
Filesize
153B
MD5b256c8a481b065860c2812e742f50250
SHA151ddf02764fb12d88822450e8a27f9deac85fe54
SHA256b167a692a2ff54cc5625797ddc367ba8736797130b93961d68b9150aef2f0e12
SHA512f425ae70449d16bdb05fcc7913744fb0a81ab81278735d77ce316007b8298ad3c3991a29af67b336420f7dca94702271e59186174b5b78b5cdab1f8ce0163360
-
Filesize
64B
MD5e29f80bf6f6a756e0bc6d7f5189a9bb2
SHA1acdd1032b7dc189f8e68b390fe6fd964618acd72
SHA2568bfe9f81e5c82cbfe69203c993009c22f940f20727fa8cb43773958bf0eba7c7
SHA512f390fc82bdeb43721aa08f3666a4ed7d9ad4a5c1ff91be6967336417a5a5b7968b945773f68effcbe961072b801c3681455cf98b956cd802eba24190bd54268e
-
Filesize
72B
MD559f2768506355d8bc50979f6d64ded26
SHA1b2d315b3857bec8335c526a08d08d6a1b5f5c151
SHA2567f9f3cbab32b3a5022bed245092835cb12502fa2e79d85c8c45d478918ee6569
SHA512e9aa231d19cb5f93711cd3ffee4a6bd8764b21249ed7eb06ff34bcb457cd075384a0858ea35a99280bff16c01875a4ed79598a6503fcf5262da6f0849b5b1028
-
Filesize
234B
MD561d79c20457af1749776899976dca179
SHA114514d93c890cc6bab71fb95b2e596a638b2205c
SHA2560b62fa71d0a59dbf9b6556faccd7752fadf2bfb821e0e69a2e1e378cb80d5ff1
SHA512be656c4923e286219d3332d8bb671881dca0e8a6993cfee206b6f060611d5d177698b3956e8b6097189c7359d80c8f1379ce29796e080c3d8a0b7850f8aec99d
-
Filesize
43B
MD572366e30e15d58411d52ccb84fcc03a5
SHA11cdd3084594b9832fef1678924e6e73cdf9b651e
SHA25657f3a3f7279f63c96f96194dd3fe6763008aa199cf9ce5b598b6fe1280059f5c
SHA5125313ac9d475fa762591c4186011ba814908434169556f4b6e570a7b6785a70899d6a9e902292041977f679e96907e41ffd96a80f5d43fe562971a8fc5fd9e6d7
-
Filesize
15KB
MD5437f5057c4141c403d2fd70ab7ec564b
SHA16bfce2c8f55eeb6369b792c79e122e8f46c77792
SHA2569488fdc5622e204906ceaffdec3b674b773a295a26647d475f46d27f67ee56eb
SHA512fa6df27f922489832670302f28c65e347869d7b5a81378c7cf9be463187f075716e71bfd0a47519c0889b9c203676e879df87ffd73466cfad465617fd741f796
-
Filesize
74B
MD59a183fa5decb55ccafeeef2bc2c2338a
SHA1048c8b157d61f5364c678a966045224b70b355d4
SHA2566979a9d011a33426a574e41ccf15560e00af3c6975a48586fea43c3c9ac3ca2e
SHA512b3aa00454b915928844af1a7836f2c088a202aa0ae3604cc511c5571ca20a4ed5c2a4c907f3e4a0d1dd8b6b329ce653a8f96d2c83ce91f64a899d3006f845e4a