Analysis
-
max time kernel
8s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:14
Static task
static1
Behavioral task
behavioral1
Sample
53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe
Resource
win7-20240708-en
General
-
Target
53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe
-
Size
576KB
-
MD5
e75eb7ec59b063d003c27d6a7beb0cb0
-
SHA1
fd6b271010e01f5a63766dfabc23d96eb6cabdc8
-
SHA256
53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849
-
SHA512
6ec26ad4969758a619dba4755fd92c035d790cbcf7ce795daf647c54e9e3c074ee706b2505780f956d48a9fbc0c4c8fe7106974a0a4898e24820aee625899ad0
-
SSDEEP
3072:Wo/L5tpV+CSA1AAPoCpxW5ATBfUNjpS1svkTVC9FieYTTLprx/m3qT4S826guKqf:DtpvoCpcNQ1jQdiJKFRvA+npAJkYEnr
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" svchost.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe -
Adds policy Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sys = "C:\\WINDOWS\\Fonts\\Fonts.exe" Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sys = "C:\\WINDOWS\\Fonts\\Fonts.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\sys = "C:\\WINDOWS\\Fonts\\Fonts.exe" system.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" svchost.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 4 IoCs
description ioc Process File created C:\WINDOWS\SysWOW64\drivers\drivers.cab.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\SysWOW64\drivers\drivers.cab.exe Global.exe File created C:\WINDOWS\SysWOW64\drivers\drivers.cab.exe svchost.exe File created C:\WINDOWS\SysWOW64\drivers\drivers.cab.exe system.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 48 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\WINDOWS\\Fonts\\tskmgr.exe" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\boot.exe system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe\Debugger = "C:\\WINDOWS\\system32\\drivers\\drivers.cab.exe" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\auto.exe system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\WINDOWS\\Fonts\\tskmgr.exe" Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe\Debugger = "C:\\WINDOWS\\system32\\drivers\\drivers.cab.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\boot.exe\Debugger = "C:\\WINDOWS\\Fonts\\fonts.exe" Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "C:\\WINDOWS\\Media\\rndll32.pif" Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe\Debugger = "C:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpHost.com" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "C:\\WINDOWS\\Media\\rndll32.pif" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe\Debugger = "C:\\WINDOWS\\Fonts\\Fonts.exe" Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\boot.exe Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe\Debugger = "C:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpHost.com" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\auto.exe Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autorun.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autorun.exe\Debugger = "C:\\WINDOWS\\system32\\drivers\\drivers.cab.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autorun.exe\Debugger = "C:\\WINDOWS\\system32\\drivers\\drivers.cab.exe" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autorun.exe Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe\Debugger = "C:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpHost.com" Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\auto.exe\Debugger = "C:\\WINDOWS\\system32\\drivers\\drivers.cab.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\auto.exe\Debugger = "C:\\WINDOWS\\system32\\drivers\\drivers.cab.exe" Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\procexp.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\boot.exe\Debugger = "C:\\WINDOWS\\Fonts\\fonts.exe" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\auto.exe\Debugger = "C:\\WINDOWS\\system32\\drivers\\drivers.cab.exe" system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe\Debugger = "C:\\WINDOWS\\Fonts\\Fonts.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\auto.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "C:\\WINDOWS\\Media\\rndll32.pif" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\boot.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\boot.exe\Debugger = "C:\\WINDOWS\\Fonts\\fonts.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autorun.exe\Debugger = "C:\\WINDOWS\\system32\\drivers\\drivers.cab.exe" Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe\Debugger = "C:\\WINDOWS\\system32\\drivers\\drivers.cab.exe" Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\WINDOWS\\Fonts\\tskmgr.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ctfmon.exe\Debugger = "C:\\WINDOWS\\Fonts\\Fonts.exe" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autorun.exe system.exe -
Deletes itself 1 IoCs
pid Process 1552 svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 2720 Global.exe 1552 svchost.exe 3060 system.exe -
Loads dropped DLL 6 IoCs
pid Process 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 2720 Global.exe 2720 Global.exe 1552 svchost.exe 1552 svchost.exe -
Modifies system executable filetype association 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt = "1" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt = "1" system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt = "1" Global.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\WINDOWS\\system\\KEYBOARD.exe" Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ = "C:\\WINDOWS\\system32\\dllcache\\Default.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\WINDOWS\\system\\KEYBOARD.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ = "C:\\WINDOWS\\system32\\dllcache\\Default.exe" system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\WINDOWS\\system\\KEYBOARD.exe" system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\ = "C:\\WINDOWS\\system32\\dllcache\\Default.exe" Global.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ = "C:\\WINDOWS\\system32\\dllcache\\Default.exe" Global.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ = "C:\\WINDOWS\\system32\\dllcache\\Default.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ = "C:\\WINDOWS\\system32\\dllcache\\Default.exe" system.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Drops autorun.inf file 1 TTPs 11 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\WINDOWS\SysWOW64\dllcache\autorun.inf 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf system.exe File created D:\autorun.inf Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\autorun.inf Global.exe File created C:\autorun.inf Global.exe File opened for modification D:\autorun.inf Global.exe File opened for modification F:\autorun.inf Global.exe File created F:\autorun.inf Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf svchost.exe -
Drops file in System32 directory 54 IoCs
description ioc Process File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe system.exe File created C:\WINDOWS\SysWOW64\dllcache\tskmgr.exe Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache Global.exe File created C:\WINDOWS\SysWOW64\dllcache\Global.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\SysWOW64\dllcache\svchost.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf Global.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E)\svchost.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe svchost.exe File created C:\WINDOWS\SysWOW64\dllcache\Default.exe svchost.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache system.exe File created C:\WINDOWS\SysWOW64\dllcache\autorun.inf 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E} 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe system.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\svchost.exe Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe svchost.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Default.exe Global.exe File created C:\WINDOWS\SysWOW64\regedit.exe svchost.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Global.exe Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache svchost.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf system.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe system.exe File created C:\WINDOWS\SysWOW64\regedit.exe system.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\ 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\SysWOW64\regedit.exe Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe svchost.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\ system.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe svchost.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\ Global.exe File created C:\WINDOWS\SysWOW64\dllcache\Global.exe svchost.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe system.exe File created C:\WINDOWS\SysWOW64\dllcache\svchost.exe system.exe File created C:\WINDOWS\SysWOW64\regedit.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\tskmgr.exe Global.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\ svchost.exe File created C:\WINDOWS\SysWOW64\dllcache\Default.exe system.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe Global.exe File created C:\WINDOWS\SysWOW64\dllcache\svchost.exe svchost.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E)\Global.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe svchost.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\autorun.inf svchost.exe File created C:\WINDOWS\SysWOW64\dllcache\Global.exe system.exe File opened for modification C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe system.exe File created C:\WINDOWS\SysWOW64\dllcache\tskmgr.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\SysWOW64\dllcache\Default.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe -
resource yara_rule behavioral1/memory/1864-2-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-1-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-11-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-5-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-8-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-9-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-10-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-7-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-12-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-13-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-14-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-15-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1864-123-0x0000000002720000-0x00000000037AE000-memory.dmp upx behavioral1/memory/1552-137-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1552-139-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1552-147-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1552-143-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1552-142-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1552-138-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1552-145-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1552-144-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1552-141-0x00000000027F0000-0x000000000387E000-memory.dmp upx behavioral1/memory/1552-203-0x00000000027F0000-0x000000000387E000-memory.dmp upx -
Drops file in Windows directory 39 IoCs
description ioc Process File created C:\WINDOWS\Fonts\Fonts.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\pchealth\helpctr\binaries\HelpHost.com Global.exe File opened for modification C:\WINDOWS\system\KEYBOARD.exe Global.exe File opened for modification C:\WINDOWS\Help\microsoft.hlp Global.exe File created C:\WINDOWS\pchealth\Global.exe system.exe File created C:\WINDOWS\Cursors\Boom.vbs 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\Media\rndll32.pif Global.exe File opened for modification C:\WINDOWS\Cursors\Boom.vbs Global.exe File opened for modification C:\WINDOWS\Cursors\Boom.vbs system.exe File created C:\WINDOWS\pchealth\Global.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\Help\microsoft.hlp 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\Cursors\Boom.vbs 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\Fonts\tskmgr.exe Global.exe File created C:\WINDOWS\system\KEYBOARD.exe svchost.exe File created C:\WINDOWS\Help\microsoft.hlp svchost.exe File created C:\WINDOWS\Cursors\Boom.vbs svchost.exe File created C:\WINDOWS\Fonts\wav.wav 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\Fonts\tskmgr.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File opened for modification C:\WINDOWS\pchealth\Global.exe Global.exe File created C:\WINDOWS\pchealth\helpctr\binaries\HelpHost.com svchost.exe File created C:\WINDOWS\pchealth\Global.exe svchost.exe File created C:\WINDOWS\Help\microsoft.hlp system.exe File created C:\WINDOWS\Media\rndll32.pif system.exe File created C:\WINDOWS\pchealth\helpctr\binaries\HelpHost.com 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\Fonts\tskmgr.exe svchost.exe File opened for modification C:\WINDOWS\Cursors\Boom.vbs svchost.exe File created C:\WINDOWS\system\KEYBOARD.exe system.exe File opened for modification C:\WINDOWS\Fonts\wav.wav 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\Cursors\Boom.vbs Global.exe File created C:\WINDOWS\Fonts\Fonts.exe svchost.exe File opened for modification C:\Windows\SYSTEM.INI 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\system\KEYBOARD.exe 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\Media\rndll32.pif 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe File created C:\WINDOWS\Media\rndll32.pif svchost.exe File created C:\WINDOWS\pchealth\helpctr\binaries\HelpHost.com system.exe File created C:\WINDOWS\Fonts\tskmgr.exe system.exe File created C:\WINDOWS\Cursors\Boom.vbs system.exe File opened for modification C:\WINDOWS\Fonts\Fonts.exe Global.exe File created C:\WINDOWS\Fonts\Fonts.exe system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Global.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe -
Modifies Control Panel 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\SCRNSAVE.EXE = "C:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpHost.com" Global.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\ScreenSaveTimeOut = "30" Global.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\AutoEndTasks = "1" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop system.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\SCRNSAVE.EXE = "C:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpHost.com" system.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\ScreenSaveTimeOut = "30" system.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop Global.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\AutoEndTasks = "1" Global.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\SCRNSAVE.EXE = "C:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpHost.com" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\ScreenSaveTimeOut = "30" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\AutoEndTasks = "1" system.exe -
Modifies registry class 33 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "VBSFile" Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mscfile\shell\open\command\ = "C:\\WINDOWS\\pchealth\\Global.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt = "1" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\Shell\Open\Command Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MSCFile\Shell\Open\Command svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mscfile\shell\open\command\ = "C:\\WINDOWS\\Fonts\\Fonts.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\comfile svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\comfile system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\open\command\ = "C:\\WINDOWS\\pchealth\\Global.exe" Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mscfile\shell\open\command\ = "C:\\WINDOWS\\Fonts\\Fonts.exe" Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\Shell\Open\Command svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\Shell\Open\Command system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mscfile\shell\open\command\ = "C:\\WINDOWS\\Fonts\\Fonts.exe" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MSCFile\Shell\Open\Command Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt = "1" Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "VBSFile" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mscfile\shell\open\command\ = "C:\\WINDOWS\\pchealth\\Global.exe" system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\open\command\ = "C:\\WINDOWS\\pchealth\\Global.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "VBSFile" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mscfile\shell\open\command\ = "C:\\WINDOWS\\pchealth\\Global.exe" Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\regfile\shell\open\command\ = "C:\\WINDOWS\\pchealth\\Global.exe" system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\NeverShowExt = "1" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs Global.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\comfile Global.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\NeverShowExt = "1" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs system.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MSCFile\Shell\Open\Command system.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 1552 svchost.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 2720 Global.exe 1552 svchost.exe 3060 system.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1864 wrote to memory of 1072 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 18 PID 1864 wrote to memory of 1140 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 19 PID 1864 wrote to memory of 1168 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 20 PID 1864 wrote to memory of 1756 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 23 PID 1864 wrote to memory of 2720 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 30 PID 1864 wrote to memory of 2720 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 30 PID 1864 wrote to memory of 2720 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 30 PID 1864 wrote to memory of 2720 1864 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe 30 PID 2720 wrote to memory of 1552 2720 Global.exe 31 PID 2720 wrote to memory of 1552 2720 Global.exe 31 PID 2720 wrote to memory of 1552 2720 Global.exe 31 PID 2720 wrote to memory of 1552 2720 Global.exe 31 PID 1552 wrote to memory of 1072 1552 svchost.exe 18 PID 1552 wrote to memory of 1140 1552 svchost.exe 19 PID 1552 wrote to memory of 1168 1552 svchost.exe 20 PID 1552 wrote to memory of 1756 1552 svchost.exe 23 PID 1552 wrote to memory of 2720 1552 svchost.exe 30 PID 1552 wrote to memory of 2720 1552 svchost.exe 30 PID 1552 wrote to memory of 3060 1552 svchost.exe 32 PID 1552 wrote to memory of 3060 1552 svchost.exe 32 PID 1552 wrote to memory of 3060 1552 svchost.exe 32 PID 1552 wrote to memory of 3060 1552 svchost.exe 32 -
System policy modification 1 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableStatusMessages = "1" Global.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableStatusMessages = "1" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableStatusMessages = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Global.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1140
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe"C:\Users\Admin\AppData\Local\Temp\53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1864 -
C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe"C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe"3⤵
- Adds policy Run key to start application
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Adds Run key to start application
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2720 -
C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe"C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe"4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Adds policy Run key to start application
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1552 -
C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe"C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe"5⤵
- Adds policy Run key to start application
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Modifies system executable filetype association
- Adds Run key to start application
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:3060
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1756
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Change Default File Association
1Image File Execution Options Injection
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5e72c9789ac7232e3b36766eb2a8f8da6
SHA1a37a9f18e227d103bb4e1ecac0834c2cdf99d112
SHA2567b03603cbc56105470b4bfb250d0ef18fa93126475e2872d63dc52c35866d2a9
SHA512666a2592c5303a1f42a8bbddc2a8e5d3289c612be7401e3530a3afd70d8243276645bad00a82f3254674307583dabae49c16204e790200a34b0707813265f6d0
-
Filesize
118B
MD54eb846be89a1520b7d0181f0736f9a96
SHA1869a156f9bd21b06d896cafa66db628f7b5e9679
SHA2565bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8
SHA512ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c
-
Filesize
576KB
MD5e75eb7ec59b063d003c27d6a7beb0cb0
SHA1fd6b271010e01f5a63766dfabc23d96eb6cabdc8
SHA25653824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849
SHA5126ec26ad4969758a619dba4755fd92c035d790cbcf7ce795daf647c54e9e3c074ee706b2505780f956d48a9fbc0c4c8fe7106974a0a4898e24820aee625899ad0
-
Filesize
257B
MD51b483dc5c87017980de737a64ea51c97
SHA13bd70d1ecf82df35339422741117cf7a15b3edcf
SHA25679c23f2fbd1cf1e722b4ca4a385b56ec48f4992f2cc71470121cf7e34d6521d7
SHA5127634028749762c4a416b45ec82e58f0e92e48cb2008f4d6ede24a4ab45e4d8626748963bb8ef4e2ad903dbe5b98287999f6bae9afe55e3210cb153870eadaef7