Analysis
-
max time kernel
129s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 07:20
Static task
static1
Behavioral task
behavioral1
Sample
217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe
Resource
win7-20241010-en
General
-
Target
217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe
-
Size
726KB
-
MD5
5314859c031ba0590860e0122c3f9faf
-
SHA1
8e8e8723217e1f2724469bebb378b199dde2c86b
-
SHA256
217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05
-
SHA512
d03782204a021b490b8d382fe0930e701b86edf3063b8a1e4a4b8d1b05df0d93f082076adbcd75d8bae3279c20be646fba388ad5d2a7bcc66c64daaa0f73c72b
-
SSDEEP
12288:9QUfLZmiKYXves8ogY5v4A30KFJXKT3FPLRwRNNgwJKErwxf2qPzvGh:xDsYyA3p/XKTVNl6zY5Gh
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\Z: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\I: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\L: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\O: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\U: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\W: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\X: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\K: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\P: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\T: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\V: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\G: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\J: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\S: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\E: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\H: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\M: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\N: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\Q: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened (read-only) \??\R: 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened for modification C:\autorun.inf 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
resource yara_rule behavioral1/memory/2868-1-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-5-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-7-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-10-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-4-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-11-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-12-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-9-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-8-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-6-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-34-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-33-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-35-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-37-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-36-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-39-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-40-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-42-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-44-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-48-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-57-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-59-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-61-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-62-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-65-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-67-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-71-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-72-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-74-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-75-0x0000000001F50000-0x000000000300A000-memory.dmp upx behavioral1/memory/2868-78-0x0000000001F50000-0x000000000300A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened for modification C:\Program Files\7-Zip\7z.exe 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f766097 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe File opened for modification C:\Windows\SYSTEM.INI 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe Token: SeDebugPrivilege 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 PID 2868 wrote to memory of 1100 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 19 PID 2868 wrote to memory of 1164 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 20 PID 2868 wrote to memory of 1196 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 21 PID 2868 wrote to memory of 1608 2868 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe"C:\Users\Admin\AppData\Local\Temp\217149af8ecf8b34de6e23051737d90e3ee51ef1dddaed5643b5529da0851d05.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2868
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1608
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD546d841e7bd6b13d935d16f7aa3c6e9da
SHA1556a344b7e21408b6f8e54f33ba07e77a9e9a365
SHA256f7aa5c5851c6eac68a29a530abc74f40760affcb96320b1715d61ab518c32d02
SHA51277212b5778ef3e780aaebb36a17e6ba8523dbfb9cb23ee350714186d37578a046516f315c225fabeffb6574878bbc3b5b375b540fc42b818b11b64eec21e1eb0