Analysis
-
max time kernel
126s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 11:15
Static task
static1
Behavioral task
behavioral1
Sample
e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe
Resource
win7-20241010-en
General
-
Target
e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe
-
Size
547KB
-
MD5
dcc6a3a889579111aa7a3bcd6e01bc8a
-
SHA1
393c7de69fc973d40551f48cba07756d2201269d
-
SHA256
e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05
-
SHA512
73ecb166c93d77a309eced2cea56b88417990fe06dcd5718b1d719d7a8f2a68b357cf77a43a8442550febfcd1d68503508c0424c23427eef7cf4d33850563d62
-
SSDEEP
12288:JOi58WE9JCW7S86Qlh+Wh39YFfQbFJjdhq0QJtb+bNH4Sn:JoWeCW7SjvjN8L3qJpevn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\W: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\E: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\J: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\M: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\Q: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\R: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\S: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\X: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\Y: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\Z: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\V: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\K: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\L: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\N: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\O: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\P: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\T: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\G: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\H: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened (read-only) \??\I: e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened for modification F:\autorun.inf e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
resource yara_rule behavioral1/memory/2828-5-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-7-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-12-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-4-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-11-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-10-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-8-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-6-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-3-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-9-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-45-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-47-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-46-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-48-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-49-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-51-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-52-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-54-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-55-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-65-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-66-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-69-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-73-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-77-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-80-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-82-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-83-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-84-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-92-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx behavioral1/memory/2828-93-0x0000000001DB0000-0x0000000002E6A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened for modification C:\Program Files\7-Zip\7z.exe e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f766326 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe File opened for modification C:\Windows\SYSTEM.INI e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeImpersonatePrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe Token: SeDebugPrivilege 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1752 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 32 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 PID 2828 wrote to memory of 1096 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 19 PID 2828 wrote to memory of 1160 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 20 PID 2828 wrote to memory of 1192 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 21 PID 2828 wrote to memory of 1668 2828 e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe"C:\Users\Admin\AppData\Local\Temp\e2c9e7cbb06f062c20569e55b03b36e4ebf6d662dceb7871fdbf515953dbaf05.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2828
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1668
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1752
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110B
MD5ee4c5b3060fbf5b943bae044cb02a965
SHA1a9c91617eb2bc7cfe7b95728d3dccd351c8fb9fe
SHA256d5301c6301fe9abf370f33579a72267f14450db9eb5a8c2b0622de53257d9e70
SHA51209b990244835198d94501ddb4b9e45bbd8a7092ce504e2f292266953c2b1b6479d16a05ecd57446de85393feb6b2e34acd707d258ebcd5b7941e849ac517c135
-
Filesize
97KB
MD5d9c462b2022f0cf0c6175c54c4007205
SHA16f23979d90eeb8122f6f9a5c5d3b15ba230302ec
SHA256b12c0aab1c95f773ca3d100fcb8c2dfe626849fa4fac68423aa22d582a6b3750
SHA5125ec72e63f5f61ec6094786000f3a80a4c28056c7746b96930c2be7ad47a1a2b868234283e54a43d3afb938df8d0c866b44a81dbc28cb70bf0a459b803495253e