Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 02:43
Static task
static1
Behavioral task
behavioral1
Sample
f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe
Resource
win7-20241023-en
General
-
Target
f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe
-
Size
65KB
-
MD5
c7be7c31f7fc5e83dd1fe6a61f28f3d0
-
SHA1
c634c07db8d17a8281617c35f4d9508af6803a83
-
SHA256
f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cf
-
SHA512
4bb796a283a4342bbb455aa4d58727cc45a0d9a3676ac70c07b0920c91f20c2e61085b11e6fe989d01451ec2bb06411239e0dea585076257a60002b37c65764e
-
SSDEEP
1536:izX4oSCltCv8jeauMmbiukD4ZAIWuzCCZMaNKisc4mvQYdfOKR8t:izVS+reqUHk0AIWuz7Z3sc4wfvRc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\P: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\W: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\Y: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\Z: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\G: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\L: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\Q: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\U: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\V: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\H: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\I: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\O: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\S: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\X: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\E: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\M: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\R: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\T: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\J: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened (read-only) \??\K: f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened for modification F:\autorun.inf f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
resource yara_rule behavioral1/memory/1800-1-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-7-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-4-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-3-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-10-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-9-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-6-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-5-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-12-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-11-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-29-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-30-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-31-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-32-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-33-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-35-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-36-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-37-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-40-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-43-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-57-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-59-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-61-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-62-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-68-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-72-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-73-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-75-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1800-76-0x00000000006B0000-0x000000000176A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened for modification C:\Program Files\7-Zip\7z.exe f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened for modification C:\Program Files\7-Zip\7zG.exe f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f767262 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe File opened for modification C:\Windows\SYSTEM.INI f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe Token: SeDebugPrivilege 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 PID 1800 wrote to memory of 1108 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 19 PID 1800 wrote to memory of 1156 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 20 PID 1800 wrote to memory of 1196 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 21 PID 1800 wrote to memory of 1676 1800 f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe"C:\Users\Admin\AppData\Local\Temp\f184bde6e9ebc6b3fccba35eaa08a2f88ee704f5fdd447f54d03061689fba1cfN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1800
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1676
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ac82174266aeafb2c90e2de23778250c
SHA1bd912329273548ec8e7dcb0689416a78fd3f105c
SHA256b6165d2b1ece16aa3051ec164c31d4f1805728d6c80ccccf55a9329e71ff00b1
SHA512831e8ac10fe255876694d2aa6ce3817d556e0bf12784397262856c53653d42024f0117ef3b0589b9fd8689a4a493622c3bd85e1bf362bce82089661059483c6f