Analysis
-
max time kernel
119s -
max time network
108s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 00:09
Static task
static1
Behavioral task
behavioral1
Sample
c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe
Resource
win7-20240903-en
General
-
Target
c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe
-
Size
190KB
-
MD5
2f280c3670a4045928dbe46ae3f9e680
-
SHA1
d5cff1cd0c4c3701bee6b9b2166dcf35ae7f37d6
-
SHA256
c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376a
-
SHA512
8b839b9676fec2a9b6d3ea7dbe21fdc3429757f7fcf2b778d506cce224e4a8d2903ff6269e462a0b32c01b272a91659ac7a44348d1170f7e5a4c76203ab162b4
-
SSDEEP
3072:F0LVpImRqLOUph/bGpTlBeIPnUPMzWfFM9wew5IQ1+LdnwX5c6LsXS5QRNd6:yLVpOjTGpTTeIPnUPG3yIk+p65HISoN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\L: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\N: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\T: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\V: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\Y: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\K: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\Q: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\R: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\S: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\U: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\Z: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\G: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\H: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\W: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\E: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\J: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\M: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\O: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\P: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened (read-only) \??\X: c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened for modification F:\autorun.inf c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
resource yara_rule behavioral1/memory/2712-6-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-9-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-3-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-11-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-8-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-7-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-5-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-25-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-4-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-10-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-34-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-36-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-35-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-37-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-38-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-41-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-40-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-42-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-43-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-45-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-47-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-66-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-68-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-71-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-72-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-75-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2712-79-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened for modification C:\Program Files\7-Zip\7z.exe c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened for modification C:\Program Files\7-Zip\7zG.exe c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe File created C:\Windows\f769425 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe Token: SeDebugPrivilege 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 3016 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 30 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 2840 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 32 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 1876 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 34 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 1512 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 36 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 1112 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 19 PID 2712 wrote to memory of 1156 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 20 PID 2712 wrote to memory of 1192 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 21 PID 2712 wrote to memory of 1600 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 25 PID 2712 wrote to memory of 2748 2712 c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe 38 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe"C:\Users\Admin\AppData\Local\Temp\c054ffda6d0f359deb5db8b9e8cf838e6bc934c473628ea8cbbf3139c1fd376aN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2712
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:3016
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2840
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1876
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1512
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2748
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b395f0cda52d460ac878aee8727940b0
SHA1745a003556acaee52be31dd94fbb5e811ae2cd94
SHA256f633c42c7826f8ca040e1ab455f3aab4a1563218236687e9a6a8dfb5a63564e8
SHA512e0a9b2b63721ab94a1d8df7d2a2a74792b14e221e1b3142ef2fd3e36f8f345a408f04fc40d30d31d6cdd2481904e44343093f0b7550ff7ebd6be5911b3749303