Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 21:30
Static task
static1
Behavioral task
behavioral1
Sample
409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe
Resource
win7-20240903-en
General
-
Target
409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe
-
Size
97KB
-
MD5
8720de785e10eb1660e660f808febc95
-
SHA1
1c60db7fab9d918992c61f03dfee2faa70c894b2
-
SHA256
409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10
-
SHA512
1934598cf2daa23be5966dfb446f03f736efb1693e30f43b575935b5670d71007bf40d9085e5ae4f3057396eb10fc015b146a308ac0727b99f52fe4e6b93e6e1
-
SSDEEP
1536:u/A616Z+0bJMsPBVTs/bfKolMp8bWbCpbY9mVV9kYrBiLXeRzcGN:CR14+2JMSQbio6KbWbB9y9k8BiMzc8
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\N: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\P: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\V: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\H: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\M: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\Q: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\I: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\L: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\O: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\T: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\X: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\Y: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\Z: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\E: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\K: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\R: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\S: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\U: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\W: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened (read-only) \??\G: 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened for modification C:\autorun.inf 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
resource yara_rule behavioral1/memory/1984-12-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-6-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-3-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-8-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-10-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-4-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-11-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-9-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-7-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-5-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-30-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-32-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-34-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-31-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-33-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-36-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-37-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-38-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-39-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-42-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-44-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-59-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-60-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-63-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-64-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-68-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-71-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-73-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-79-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-82-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1984-83-0x0000000000630000-0x00000000016EA000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened for modification C:\Program Files\7-Zip\7z.exe 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f7685b3 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe File opened for modification C:\Windows\SYSTEM.INI 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe Token: SeDebugPrivilege 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 PID 1984 wrote to memory of 1116 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 19 PID 1984 wrote to memory of 1168 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 20 PID 1984 wrote to memory of 1204 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 21 PID 1984 wrote to memory of 1668 1984 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe"C:\Users\Admin\AppData\Local\Temp\409d10bc80111cb0131e1cff7df3478c1ad1abfecdfb9c9e924d68c5795f8f10.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1984
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1668
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57da06e655376f4f0d0f7b0d9f1ba4c51
SHA181c4a822260ad8c6889329ee6a977a0bfadf2473
SHA256ed661d110812d57e658e053a442535a968fef5a8388ddeb059addd01973ae6e5
SHA5125d2b4458eb005e99c7eebe55d51c5a0d6795ec5dc0b77755e03d5dc2d1f0375727acf411114a4a59112c1d0315b29c94e8f3483b5cb53ab4e0c663ca7311237f