Analysis
-
max time kernel
125s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 02:07
Static task
static1
Behavioral task
behavioral1
Sample
d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe
Resource
win7-20240903-en
General
-
Target
d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe
-
Size
2.1MB
-
MD5
f251f53317f962043608f9fa95d536fd
-
SHA1
64ad9bab65b67a830d0f6a303fee168501775120
-
SHA256
d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5
-
SHA512
0825d17b936e16719341501554da1bdd3b2c4cf4ed518de05eee6a2cfb19305404d07d15d1436aaec317066bceb1fb69cec562ab88abb5bb04657cc0083588fe
-
SSDEEP
24576:MSzz2BpQJE6JO5/OP7eaKzuj0D9s5YW1GhPIwtjVUTne0jBQFuo:MSmB8EhOySjE9suW1Gh7aTnHjBQwo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\N: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\R: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\Z: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\I: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\K: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\O: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\U: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\V: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\W: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\H: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\M: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\X: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\Y: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\E: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\T: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\P: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\Q: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\S: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\G: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened (read-only) \??\J: d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened for modification F:\autorun.inf d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
resource yara_rule behavioral1/memory/2104-3-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-8-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-7-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-12-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-9-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-5-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-4-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-11-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-10-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-6-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-34-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-35-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-36-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-37-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-38-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-40-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-41-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-42-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-44-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-46-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-65-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-67-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-69-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-70-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-75-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-76-0x0000000001F90000-0x000000000304A000-memory.dmp upx behavioral1/memory/2104-79-0x0000000001F90000-0x000000000304A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened for modification C:\Program Files\7-Zip\7zG.exe d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f769c20 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe File opened for modification C:\Windows\SYSTEM.INI d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe Token: SeDebugPrivilege 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 PID 2104 wrote to memory of 1120 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 19 PID 2104 wrote to memory of 1168 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 20 PID 2104 wrote to memory of 1200 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 21 PID 2104 wrote to memory of 1500 2104 d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe"C:\Users\Admin\AppData\Local\Temp\d7ea36398883213e96f72a1d47a4977fb344c2c6f77950071edde7e9b11155d5.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2104
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1500
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD570cc30596b93b857bc3d6d2fafc63c47
SHA1843cd5d5c7c299722e0a7fdd137339560644784e
SHA2569ec56e4ba3f41ed43a4fc4faa0b83af15fbde51e8760aa00650c186a0c49151b
SHA5123c14303076dc26b5404b64dbc2f50d30a54e2d154f4b81a0d171f35330ab6da2ab910c5f0485ef54c42b768fc1e187786baab8b1d5c27135550bfb8dfed24476