Analysis
-
max time kernel
118s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 03:14
Static task
static1
Behavioral task
behavioral1
Sample
c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe
Resource
win7-20240903-en
General
-
Target
c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe
-
Size
65KB
-
MD5
675ca6a37128b58390bb88fe68483690
-
SHA1
6554f3822c97e0b374a6b88afcf6277964afe4f0
-
SHA256
c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555
-
SHA512
f0b5ac04a2200117c86c24f029de74fe23fbe75c20a5110d971256d839e76c483a8024502986a71a3db874e2011ce66d653e1a4ef6e0d2d6029b5125ed8724a7
-
SSDEEP
1536:gtxU/x4aiGRNEUmB6RfG5GxsB7/caVX9SjBGs1vLT10cUmuO2fG85:gto4aV/mBi+MGS+S9DxuPmuBG85
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\P: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\U: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\W: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\E: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\H: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\X: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\Y: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\G: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\J: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\L: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\R: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\S: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\I: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\K: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\Q: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\T: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\V: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\Z: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\M: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened (read-only) \??\N: c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened for modification F:\autorun.inf c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
resource yara_rule behavioral1/memory/2168-4-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-8-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-7-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-12-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-11-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-9-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-6-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-5-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-3-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-10-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-31-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-32-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-33-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-35-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-34-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-37-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-38-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-39-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-42-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-43-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-60-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-61-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-68-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-72-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-73-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-75-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2168-77-0x0000000000620000-0x00000000016DA000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened for modification C:\Program Files\7-Zip\7z.exe c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened for modification C:\Program Files\7-Zip\7zG.exe c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe File created C:\Windows\f77429c c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe Token: SeDebugPrivilege 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 PID 2168 wrote to memory of 1136 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 19 PID 2168 wrote to memory of 1188 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 20 PID 2168 wrote to memory of 1220 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 21 PID 2168 wrote to memory of 1400 2168 c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1136
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe"C:\Users\Admin\AppData\Local\Temp\c418cbcedd298da7dac9423d73102eaf4e058ff1c2b2a4770614a82806889555N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2168
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1400
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a9dfadfec478b30bb038ad3fed97ed65
SHA1a979a9eb75d4b23eed5201e83437096a28311249
SHA256ab0689b9fa2157cfdd1e444ad8d40bea736ea7b09148f1d310cac50b4a67f0a2
SHA512e4d403104974124380364ece97982d2f0e3a450102777524e592c8a638960ed1d9d718ddd7dcf12ceb99ece9535fe9bea4ff68a9fa756a5b0c76ca30658be1c8