Analysis
-
max time kernel
126s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 05:55
Static task
static1
Behavioral task
behavioral1
Sample
e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe
Resource
win7-20241023-en
General
-
Target
e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe
-
Size
100KB
-
MD5
f7eb0a88b9ad2156391d8034773482e6
-
SHA1
ad6cb31f1017ff340fbe09e80cd78c879c63aaaf
-
SHA256
e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49
-
SHA512
c044c655423f5b9c0550d421a3e046a2474f1ca97216c48003364b6df0a9df03e7dc356362eb3e76d6caa50803e6c019da3cdfe79b1fffda8cbad64b9064f3ab
-
SSDEEP
3072:QPCH9q7sZ/H1xegfLpkvY62/EZkt+Zu37ks:QYq7eH1xeukg62/EWJ37p
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\Z: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\H: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\J: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\L: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\M: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\R: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\S: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\X: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\G: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\Q: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\U: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\W: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\Y: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\I: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\K: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\O: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\P: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\T: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\V: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened (read-only) \??\E: e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened for modification F:\autorun.inf e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
resource yara_rule behavioral1/memory/2272-7-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-3-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-1-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-9-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-8-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-5-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-11-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-4-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-6-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-27-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-28-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-29-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-30-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-31-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-33-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-34-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-51-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-53-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-55-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-57-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-59-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-61-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-68-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-69-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-71-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx behavioral1/memory/2272-75-0x0000000001DB0000-0x0000000002E3E000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe Token: SeDebugPrivilege 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 PID 2272 wrote to memory of 1112 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 19 PID 2272 wrote to memory of 1176 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 20 PID 2272 wrote to memory of 1216 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 21 PID 2272 wrote to memory of 1348 2272 e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe"C:\Users\Admin\AppData\Local\Temp\e16c8539a3000416d04b0b24a50e4621de899cca49c25ee9f941b9bfae781f49.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2272
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5d807cc0a79018236120de66c0596acda
SHA1e2ed9e537dd7449b749f42d508b3104164462f85
SHA256e57664fdbb1969ecd419a8361aebb291296a378cb4f29f83034a66af03ba4466
SHA5128f41185133b08b20340b44c4965c00d18a52079258a261120048c3efe483b46cb061882adc7c6b1b14a669c44074339ec9ed008aff538376c3f9d6f55fdbdf7f