Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 18:32
Static task
static1
Behavioral task
behavioral1
Sample
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe
Resource
win7-20240419-en
General
-
Target
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe
-
Size
97KB
-
MD5
20eb34730f4fcbe4fbd25aecf4314319
-
SHA1
4b70ab1bb94b36b4333c2581068ebcdac001e914
-
SHA256
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509
-
SHA512
2fa2be93936f2f82de854ab1bb9410b6e15c05013b9c820f3c0f3b21c759d66503fba1345c5891529b36da62bc6353f72598c7361fdc98014aad653252d17168
-
SSDEEP
1536:yw5SYwFZ/FMFf2KC7/vHoy74KHS27tJNUBe48y9hZzFCpzRbxrvU3zq+ii:yhYwFZIf2RrvIy74KyktJNhUYzR1U3m
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe -
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe -
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 31 IoCs
Processes:
resource yara_rule behavioral1/memory/1320-8-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-3-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-5-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-6-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-4-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-11-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-10-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-9-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-7-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-12-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-31-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-32-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-33-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-34-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-35-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-37-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-38-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-39-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-42-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-43-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-49-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-50-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-52-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-54-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-59-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-64-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-65-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-66-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-69-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-77-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1320-78-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 32 IoCs
Processes:
resource yara_rule behavioral1/memory/1320-8-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-3-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-5-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-6-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-4-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-11-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-10-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-9-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-7-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-12-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-31-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-32-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-33-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-34-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-35-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-37-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-38-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-39-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-42-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-43-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-49-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-50-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-52-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-54-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-59-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-64-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-65-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-66-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-69-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-77-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/1320-96-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1320-78-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX -
Processes:
resource yara_rule behavioral1/memory/1320-8-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-3-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-5-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-6-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-4-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-11-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-10-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-9-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-7-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-12-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-31-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-32-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-33-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-34-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-35-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-37-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-38-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-39-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-42-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-43-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-49-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-50-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-52-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-54-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-59-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-64-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-65-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-66-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-69-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-77-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1320-78-0x00000000006F0000-0x00000000017AA000-memory.dmp upx -
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe -
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription ioc process File opened (read-only) \??\L: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\N: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\K: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\O: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\R: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\T: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\J: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\P: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\E: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\G: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\H: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\I: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\M: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\Q: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened (read-only) \??\S: 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe -
Drops file in Windows directory 2 IoCs
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription ioc process File created C:\Windows\f761c09 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe File opened for modification C:\Windows\SYSTEM.INI 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exepid process 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription pid process Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Token: SeDebugPrivilege 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription pid process target process PID 1320 wrote to memory of 1108 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe taskhost.exe PID 1320 wrote to memory of 1168 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Dwm.exe PID 1320 wrote to memory of 1196 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Explorer.EXE PID 1320 wrote to memory of 1660 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe DllHost.exe PID 1320 wrote to memory of 1108 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe taskhost.exe PID 1320 wrote to memory of 1168 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Dwm.exe PID 1320 wrote to memory of 1196 1320 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe"C:\Users\Admin\AppData\Local\Temp\0a8200a8cc0b3f4bb470bd072cf5a280723cde93343b567a463b50894e573509.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1320
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1660
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5