Analysis
-
max time kernel
122s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe
Resource
win7-20240419-en
General
-
Target
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe
-
Size
150KB
-
MD5
94e9cfbd3b4e9576fea0976207959862
-
SHA1
31cf34dce9a597911d54b8aaded9fcfcb097bfa3
-
SHA256
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619
-
SHA512
e35f06ed6ae722cf30042753288b1ae342ed1ab285b242896efc0ed902704c310bf34226a1ae029255ae9de525c16e7ddbfdb02fb1b185104c100d53fb10e17a
-
SSDEEP
3072:J4LlD6zRoLOUppm+/yjUaadPmSAJEeuq94gwPxOU:yLlDX3uQaadPVeuq9i5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 30 IoCs
Processes:
resource yara_rule behavioral1/memory/2432-2-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-4-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-5-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-6-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-7-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-26-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-27-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-23-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-25-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-24-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-35-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-36-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-37-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-38-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-39-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-41-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-42-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-43-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-52-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-54-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-56-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-58-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-59-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-62-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-63-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-66-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-68-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-74-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-75-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2432-85-0x0000000001D50000-0x0000000002E0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 30 IoCs
Processes:
resource yara_rule behavioral1/memory/2432-2-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-4-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-5-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-6-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-7-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-26-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-27-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-23-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-25-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-24-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-35-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-36-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-37-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-38-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-39-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-41-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-42-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-43-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-52-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-54-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-56-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-58-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-59-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-62-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-63-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-66-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-68-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-74-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-75-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX behavioral1/memory/2432-85-0x0000000001D50000-0x0000000002E0A000-memory.dmp UPX -
Processes:
resource yara_rule behavioral1/memory/2432-2-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-4-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-5-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-6-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-7-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-26-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-27-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-23-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-25-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-24-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-35-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-36-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-37-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-38-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-39-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-41-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-42-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-43-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-52-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-54-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-56-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-58-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-59-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-62-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-63-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-66-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-68-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-74-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-75-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2432-85-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx -
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process File opened (read-only) \??\T: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\V: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\E: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\L: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\N: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\P: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\Z: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\J: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\R: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\U: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\Y: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\H: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\O: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\X: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\Q: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\S: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\W: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\G: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\I: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\K: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened (read-only) \??\M: b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process File opened for modification C:\autorun.inf b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened for modification F:\autorun.inf b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Drops file in Program Files directory 5 IoCs
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened for modification C:\Program Files\7-Zip\7z.exe b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Drops file in Windows directory 2 IoCs
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process File created C:\Windows\f760e34 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe File opened for modification C:\Windows\SYSTEM.INI b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exepid process 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription pid process Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Token: SeDebugPrivilege 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription pid process target process PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1760 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe PID 2432 wrote to memory of 1112 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe taskhost.exe PID 2432 wrote to memory of 1160 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Dwm.exe PID 2432 wrote to memory of 1208 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe Explorer.EXE PID 2432 wrote to memory of 1872 2432 b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe"C:\Users\Admin\AppData\Local\Temp\b3e2306f61510a0543ac1a274070800cae5d39a48ad206436cd46120003a7619.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2432
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1872
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b08982eff467de1c99e745c2776ea5a2
SHA1d75dca47388b3b3652276582c9e7b6a54501e1ed
SHA25609787ec3d34a6cdace10af048f7281a47abda70d302f50373d142f0c18c953e5
SHA5124c08831960616973470c8d296356cad8ce8a450aa90512da8a3cbdc197d597cf1327e74ea0e86210a4dd72a8e3197d4d91993e1bfa93a0ac9c414cfb4dae8aa8