Analysis
-
max time kernel
119s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 23:28
Static task
static1
Behavioral task
behavioral1
Sample
8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe
Resource
win7-20240903-en
General
-
Target
8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe
-
Size
65KB
-
MD5
b4336b32075e17e0f320136f6503c170
-
SHA1
9d42154b07ded139db39cc1dc999caf5eb489e2b
-
SHA256
8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51
-
SHA512
7cb001adbda01d9d69c0dc6549274d32b2ba4a81a6679f39f0515d1ce1085970fc943051ba5b5abedad378e535b011e79152648cc7145da3b5d76cfa30df1d66
-
SSDEEP
1536:Wffos/KwEQ9LcKVUJFbnJR7feykxhaYTB+IlTNLx0l1cn2IY1u1:mfokKwECcKItJRyyAEYlPpNK8nzF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\V: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\W: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\Q: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\R: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\H: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\S: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\T: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\Z: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\E: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\G: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\M: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\X: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\J: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\L: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\N: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\O: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\P: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\Y: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\I: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened (read-only) \??\K: 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened for modification F:\autorun.inf 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
resource yara_rule behavioral1/memory/2468-1-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-7-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-4-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-6-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-3-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-5-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-10-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-9-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-8-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-11-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-31-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-32-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-33-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-34-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-35-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-37-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-38-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-39-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-42-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-43-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-49-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-50-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-55-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-54-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-56-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-60-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-63-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-66-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-73-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-75-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2468-76-0x00000000005E0000-0x000000000169A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f767f9b 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe File opened for modification C:\Windows\SYSTEM.INI 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe Token: SeDebugPrivilege 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 PID 2468 wrote to memory of 1100 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 19 PID 2468 wrote to memory of 1152 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 20 PID 2468 wrote to memory of 1184 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 21 PID 2468 wrote to memory of 784 2468 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe"C:\Users\Admin\AppData\Local\Temp\8dfa2b44b38d352354e7dc5d15a9bf65ba49e448b8412cb4bc20894809ec5e51N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2468
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:784
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56297827ab0df7c536389b3ddd9e32f93
SHA1ec48aa452fb7e4c3bd24014f8965ed1e0d83ba64
SHA25671d339bd7325e3e5911866d9cfcd6d1fda484b81483892eec5dae20bd699d7ec
SHA512af985017a50b4a7619e9fca767e5308236cbb57616985d0bc14dbc9563d3fa9dff230aa22528a081579e1a11df30c61375402fcf63f7a98921b41ac74c69d236