Analysis
-
max time kernel
124s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 04:03
Static task
static1
Behavioral task
behavioral1
Sample
9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe
Resource
win7-20241010-en
General
-
Target
9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe
-
Size
112KB
-
MD5
e189cc3778d308024015586d6dfcda30
-
SHA1
d1c4a321328ef275b072160290074c9c94545a26
-
SHA256
9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec
-
SHA512
38cb005c950245ae0bb9a2ec81a4fafc772cabc8f94015e5fd0953fbac8e9f5d44913ed901928034ba766c340d1a34db283baaa962409807ae99aaa9807e6b0a
-
SSDEEP
3072:+z/wyDm31S3hhLmczdb3+Kr1ZtdUr0SvpOs:SwUm31qXaC7Z1ZtdUr0sOs
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\G: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\I: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\L: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\M: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\P: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\Q: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\U: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\V: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\W: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\K: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\N: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\X: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\Z: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\J: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\O: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\R: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\T: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\Y: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\H: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened (read-only) \??\S: 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
resource yara_rule behavioral1/memory/2676-3-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-5-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-7-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-11-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-4-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-13-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-12-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-10-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-8-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-9-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-6-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-29-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-30-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-31-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-33-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-34-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-35-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-38-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-39-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-41-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-44-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-45-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-54-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-55-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-57-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-59-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-61-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-63-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-64-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-67-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2676-68-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe Token: SeDebugPrivilege 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 PID 2676 wrote to memory of 1052 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 17 PID 2676 wrote to memory of 1152 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 20 PID 2676 wrote to memory of 1196 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 21 PID 2676 wrote to memory of 832 2676 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe"C:\Users\Admin\AppData\Local\Temp\9b08a4677d9ffa91f08fcc32b7696c962c6f7214da7e31cd0024acc5d917cdec.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2676
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:832
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5