Analysis
-
max time kernel
118s -
max time network
56s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe
Resource
win7-20240903-en
General
-
Target
260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe
-
Size
97KB
-
MD5
9bddf6ec69a9081b94365b9cee904b10
-
SHA1
74427f9b609f67ac096587aa4ebbfcccad7f4ef8
-
SHA256
260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271
-
SHA512
e0e810722d0196c0a3aa576a1adaf1411541876259996951c7da33a6f38852e5b477d2c0a6bd0ed80d6acb83cbc73cd7ed0841e9c2d79a0ce2295818a4368439
-
SSDEEP
3072:xSUti6Rj6Yxq2hb/uxehD8EEjsYHjxQd:xN0YQeuxCDrYDG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\L: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\R: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\U: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\W: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\S: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\G: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\I: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\J: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\M: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\Q: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\E: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\H: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\K: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\N: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\X: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\Z: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\O: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\P: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\T: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened (read-only) \??\V: 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened for modification F:\autorun.inf 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
resource yara_rule behavioral1/memory/2432-1-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-4-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-6-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-10-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-8-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-7-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-5-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-3-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-11-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-9-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-29-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-30-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-31-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-32-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-33-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-35-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-36-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-37-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-38-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-40-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-42-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-45-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-59-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-61-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-63-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-66-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-70-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-72-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-74-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-81-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2432-82-0x00000000006D0000-0x000000000178A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened for modification C:\Program Files\7-Zip\7z.exe 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76cdda 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe File opened for modification C:\Windows\SYSTEM.INI 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe Token: SeDebugPrivilege 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 PID 2432 wrote to memory of 1112 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 19 PID 2432 wrote to memory of 1180 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 20 PID 2432 wrote to memory of 1236 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 21 PID 2432 wrote to memory of 1060 2432 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe"C:\Users\Admin\AppData\Local\Temp\260abc2435e2cb17f40b827f26a3481ef598456bab81c6160b4aebb7b12b9271N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2432
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1060
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ae2b30a39fa222c9f03908eaacd8777f
SHA17d23bb6b6f7da50338a2faf09216afb02dbbf6d1
SHA256f9911b46efde7a471280301da72dfafe9324ed0d9a2759abe0cd9b8bf123b728
SHA51202721fec5df696fac883f92526b953e1372959e5de5c0ffd47078f1d8d5d11d1ed7d7dad4628e18e1cc0b6ace9449b389db05c06e305f1ff4638dd9cfd4e4480