Analysis
-
max time kernel
124s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 15:48
Static task
static1
Behavioral task
behavioral1
Sample
cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe
Resource
win7-20240903-en
General
-
Target
cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe
-
Size
964KB
-
MD5
32853a5f2ee1db3ac67456ca2b442aac
-
SHA1
ec72ab1282eb9d362a1c8ebc9f7d5e41a7574de7
-
SHA256
cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c
-
SHA512
a7a637b090b6b376cb3137a18e07d5f315bd1839a0a3d7a6e8a2de327a229a0fb81e9cc603d5ad92d5555916912b54c5d5bf98835afad17c5b93edaf52476b0c
-
SSDEEP
12288:dYsRHWAErYUy4vOx3Cnzo8eXj9p3XbMLm5ZR4NqavVQ0jBkDwhk7j:dYsRHWAQvwCnzo8aj0mqnCgO0k7j
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
Enumerates connected drives 3 TTPs 20 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\J: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\L: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\P: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\S: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\T: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\W: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\E: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\M: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\O: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\R: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\Y: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\N: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\Z: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\G: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\H: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\K: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\Q: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\U: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened (read-only) \??\V: cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened for modification F:\autorun.inf cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
resource yara_rule behavioral1/memory/1956-5-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-7-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-9-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-8-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-10-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-6-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-4-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-12-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-3-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-11-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-36-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-35-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-37-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-39-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-38-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-41-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-42-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-43-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-45-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-47-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-64-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-65-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-68-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-69-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-75-0x0000000001FB0000-0x000000000306A000-memory.dmp upx behavioral1/memory/1956-78-0x0000000001FB0000-0x000000000306A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened for modification C:\Program Files\7-Zip\7zG.exe cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76b847 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe File opened for modification C:\Windows\SYSTEM.INI cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\BrowserMachineCode\MachineGuid = "5110275C7437F7EC9002342E1BE64858" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\BrowserMachineCode cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe Token: SeDebugPrivilege 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 PID 1956 wrote to memory of 1120 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 19 PID 1956 wrote to memory of 1168 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 20 PID 1956 wrote to memory of 1200 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 21 PID 1956 wrote to memory of 2040 1956 cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe"C:\Users\Admin\AppData\Local\Temp\cc22145655856303f1510a05ba6fa0dbc48341478206ba950028f1d7a5b4633c.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1956
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2040
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
97KB
MD5a7e6e7bca7d18aba8b623a21c1a24ed5
SHA1f60a4e44e22c9bb6dc608893b2231db26a16c53d
SHA25670d165719f6f2dcbb9b0489437d89dc8ce0a0c811809cf102bdef283757db93d
SHA512c2ed1461247af5881947d243dc92dd50370d7551a7a20efc0e507d39d5ddac290b48c154eb7cb125ecce60fdffc1dc361681d5a3c63d6c780cd9c93d95888537