Analysis
-
max time kernel
118s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 07:39
Static task
static1
Behavioral task
behavioral1
Sample
61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe
Resource
win7-20241010-en
General
-
Target
61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe
-
Size
100KB
-
MD5
f0e2ff679af74391469aa1d63539abe0
-
SHA1
23388e2f04ab7d1f3c6a31c3875ce1405b61760d
-
SHA256
61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14fe
-
SHA512
628868578368ebe5fee1bd4d72a60eea056c16592ca4e842c68ff4f1b682a4e8c216755f70ebbe6f8ef0928d77bb2df54df12613993fe5918b8685b58587acc0
-
SSDEEP
1536:fc/HKJosyyzdaGDAUhJUDNJw3sEbMlGHbXDT6rLRJpPBMvY62fw5Jp65vFT0s9cj:fc/qWsJdaGDAnmMwT6PRJpPBMv15wd9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\N: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\O: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\G: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\M: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\Q: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\U: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\V: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\W: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\X: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\Y: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\I: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\Z: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\H: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\P: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\T: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\E: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\K: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\R: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\S: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened (read-only) \??\J: 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened for modification F:\autorun.inf 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
resource yara_rule behavioral1/memory/2372-3-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-5-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-7-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-8-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-10-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-9-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-6-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-4-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-11-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-27-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-26-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-28-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-30-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-29-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-32-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-33-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-35-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-37-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-38-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-47-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-49-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-50-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-52-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-53-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-56-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-57-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-59-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-61-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-62-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx behavioral1/memory/2372-65-0x0000000001DE0000-0x0000000002E6E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe Token: SeDebugPrivilege 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 PID 2372 wrote to memory of 1108 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 19 PID 2372 wrote to memory of 1168 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 20 PID 2372 wrote to memory of 1204 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 21 PID 2372 wrote to memory of 844 2372 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe"C:\Users\Admin\AppData\Local\Temp\61851419037d013e405408369f88b071203f8e537bbd663c11a79c0e2ced14feN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2372
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:844
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5c852be0cc689950268ede928d1f890fb
SHA19026631a4e7cb34769cd7dd2b52a739b973605df
SHA2563d2d7694cc5ac3ab0804238b7e7a32932546435f2d8e069932f74241f2a6e9ac
SHA512f73a2576bd412de0a96aa6b5d090ef94dfff67757330910f02ba61ebe385af76599f1af0b0123bc0de7d0112a5e70988e74a4a6c2c82f2a1399acd0489ac19c1