Analysis
-
max time kernel
122s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 21:55
Static task
static1
Behavioral task
behavioral1
Sample
c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe
Resource
win7-20241010-en
General
-
Target
c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe
-
Size
778KB
-
MD5
f63b0c10076dc2f6fff29e190a771f45
-
SHA1
f37648435f16888e93dcb8682e0be232955d7efd
-
SHA256
c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88
-
SHA512
cbc41bddd13dfbc813cee1cd434ca8e758cccfee445f830ce60144e4edc5e3017914f76bf8c8e92793b8ea8f3edbfc5312d7c9bc9629d5c7e7ac9e3f31c7d065
-
SSDEEP
12288:G/Y60aUzs0gHCSL7FkTaSKYwN33QY9nDXruPHGtY59OE:kl0gHCSdkTYwMzaG+59t
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\T: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\E: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\J: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\L: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\M: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\N: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\P: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\G: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\K: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\S: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\Y: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\Z: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\H: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\Q: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\U: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\V: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\W: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\X: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\I: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened (read-only) \??\R: c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened for modification F:\autorun.inf c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
resource yara_rule behavioral1/memory/2820-8-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-10-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-11-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-9-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-7-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-6-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-29-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-3-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-12-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-5-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-32-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-31-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-33-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-34-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-35-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-37-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-38-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-41-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-42-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-45-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-44-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-63-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-64-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-67-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-70-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-72-0x0000000001FF0000-0x000000000307E000-memory.dmp upx behavioral1/memory/2820-73-0x0000000001FF0000-0x000000000307E000-memory.dmp upx -
Drops file in Program Files directory 9 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7Z.EXE c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened for modification C:\PROGRAM FILES\7-ZIP\UNINSTALL.EXE c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7ZFM.EXE c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7ZG.EXE c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Modifies registry class 27 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f44471a0359723fa74489c55595fe6b30ee0000 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 7e0074001c0043465346160031000000000000000000100041707044617461000000741a595e96dfd3488d671733bcee28bac5cdfadf9f6756418947c5c76bc0b67f3c0008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004100700070004400610074006100000042000000 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 4c003100000000000000000010004c6f63616c00380008000400efbe00000000000000002a000000000000000000000000000000000000000000000000004c006f00630061006c00000014000000 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4a0031000000000000000000100054656d700000360008000400efbe00000000000000002a00000000000000000000000000000000000000000000000000540065006d007000000014000000 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\NodeSlot = "1" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 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 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_Classes\Local Settings c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = ffffffff c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Suspicious behavior: MapViewOfSection 24 IoCs
pid Process 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe Token: SeDebugPrivilege 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2820 wrote to memory of 372 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 3 PID 2820 wrote to memory of 372 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 3 PID 2820 wrote to memory of 372 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 3 PID 2820 wrote to memory of 372 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 3 PID 2820 wrote to memory of 372 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 3 PID 2820 wrote to memory of 372 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 3 PID 2820 wrote to memory of 372 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 3 PID 2820 wrote to memory of 380 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 4 PID 2820 wrote to memory of 380 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 4 PID 2820 wrote to memory of 380 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 4 PID 2820 wrote to memory of 380 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 4 PID 2820 wrote to memory of 380 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 4 PID 2820 wrote to memory of 380 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 4 PID 2820 wrote to memory of 380 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 4 PID 2820 wrote to memory of 420 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 5 PID 2820 wrote to memory of 420 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 5 PID 2820 wrote to memory of 420 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 5 PID 2820 wrote to memory of 420 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 5 PID 2820 wrote to memory of 420 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 5 PID 2820 wrote to memory of 420 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 5 PID 2820 wrote to memory of 420 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 5 PID 2820 wrote to memory of 464 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 6 PID 2820 wrote to memory of 464 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 6 PID 2820 wrote to memory of 464 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 6 PID 2820 wrote to memory of 464 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 6 PID 2820 wrote to memory of 464 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 6 PID 2820 wrote to memory of 464 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 6 PID 2820 wrote to memory of 464 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 6 PID 2820 wrote to memory of 484 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 7 PID 2820 wrote to memory of 484 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 7 PID 2820 wrote to memory of 484 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 7 PID 2820 wrote to memory of 484 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 7 PID 2820 wrote to memory of 484 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 7 PID 2820 wrote to memory of 484 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 7 PID 2820 wrote to memory of 484 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 7 PID 2820 wrote to memory of 492 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 8 PID 2820 wrote to memory of 492 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 8 PID 2820 wrote to memory of 492 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 8 PID 2820 wrote to memory of 492 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 8 PID 2820 wrote to memory of 492 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 8 PID 2820 wrote to memory of 492 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 8 PID 2820 wrote to memory of 492 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 8 PID 2820 wrote to memory of 604 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 9 PID 2820 wrote to memory of 604 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 9 PID 2820 wrote to memory of 604 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 9 PID 2820 wrote to memory of 604 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 9 PID 2820 wrote to memory of 604 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 9 PID 2820 wrote to memory of 604 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 9 PID 2820 wrote to memory of 604 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 9 PID 2820 wrote to memory of 680 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 10 PID 2820 wrote to memory of 680 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 10 PID 2820 wrote to memory of 680 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 10 PID 2820 wrote to memory of 680 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 10 PID 2820 wrote to memory of 680 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 10 PID 2820 wrote to memory of 680 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 10 PID 2820 wrote to memory of 680 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 10 PID 2820 wrote to memory of 768 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 11 PID 2820 wrote to memory of 768 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 11 PID 2820 wrote to memory of 768 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 11 PID 2820 wrote to memory of 768 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 11 PID 2820 wrote to memory of 768 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 11 PID 2820 wrote to memory of 768 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 11 PID 2820 wrote to memory of 768 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 11 PID 2820 wrote to memory of 816 2820 c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe 12 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1268
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1508
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:768
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:816
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1340
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:300
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:284
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1028
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1252
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:2040
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2016
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1908
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:492
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1388
-
C:\Users\Admin\AppData\Local\Temp\c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe"C:\Users\Admin\AppData\Local\Temp\c5e7155f54a75a58daf24f7b951b5053805c1a4dc9c53d1445a296707c99ce88.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\1039161087\zmstage.exeC:\Users\Admin\AppData\Local\Temp\1039161087\zmstage.exe1⤵PID:2624
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59334bc3511b2ab6bf7132127da999463
SHA164d1f20f5f48d6a93176c5adb43071fbfe175dfe
SHA25601f6d36e29aedf004b93958dd68895e8a0b9f6936b8f3679af3f4cfa6fa50df9
SHA512be0a21640c2b80e5810e97c170d7f4152e8f65296eae4de6b57bec3e04077a5e005d920a5929305929b0c8c19664dd35a4265ed952275cdb0291b2836a6498a6