Analysis
-
max time kernel
124s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 00:36
Static task
static1
Behavioral task
behavioral1
Sample
917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe
Resource
win7-20240729-en
General
-
Target
917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe
-
Size
120KB
-
MD5
4d7b21155ec8c6307abb31bfb4417fce
-
SHA1
87760b9da39bc21faf81ccc51dee37af3dd80340
-
SHA256
917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e
-
SHA512
e8ad423b1ecf80b7f5bcc982105924dccf4546628743e8e4e4918ffd7617a4ab15a9b95810771b18580ba3b0b98e7689d64001ab5a3c4e1f92f390b0f1a3f21e
-
SSDEEP
3072:mgHeJVYOgBvFOfRJF7ZWMdr1/Lc2SEj4ZL:mgHeJSOgJIfRJxVcF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\H: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\J: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\O: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\E: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\K: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\L: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\Q: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\S: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\T: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\X: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\Y: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\I: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\M: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\N: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\P: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\R: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\U: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\V: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\W: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened (read-only) \??\Z: 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened for modification F:\autorun.inf 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
resource yara_rule behavioral1/memory/1508-3-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-12-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-4-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-9-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-10-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-5-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-11-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-8-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-7-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-6-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-33-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-34-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-35-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-36-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-37-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-39-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-40-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-42-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-44-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-45-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-54-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-56-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-57-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-60-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-64-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-68-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-70-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-72-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-73-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-76-0x0000000001FA0000-0x000000000305A000-memory.dmp upx behavioral1/memory/1508-77-0x0000000001FA0000-0x000000000305A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76b358 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe File opened for modification C:\Windows\SYSTEM.INI 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe Token: SeDebugPrivilege 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 PID 1508 wrote to memory of 1076 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 18 PID 1508 wrote to memory of 1168 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 20 PID 1508 wrote to memory of 1208 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 21 PID 1508 wrote to memory of 1800 1508 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe"C:\Users\Admin\AppData\Local\Temp\917853793e98bd27c05f12bea24e219180e6b981f996abe1d0b36f935e3fc01e.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1508
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1800
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD531099cc9d5c7bdcdd182bf9b5acdb767
SHA1c0acdaec467b076bd0fd5f45392ad2c17dfb2926
SHA25686732f2b70f31dbe58bf99c1cf0082326acc498e86f025c262b9b16b10395765
SHA51263351cef0dc868d09c31cfc393108e8073421b18c6a95034db688fff02c63ef27e98828faadef7a2ca6e9fb388daf110402ccd810326727bdf584c6dc9e1e4c8