Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 16:16
Static task
static1
Behavioral task
behavioral1
Sample
3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe
Resource
win7-20240903-en
General
-
Target
3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe
-
Size
100KB
-
MD5
2a83baac5756893f98c9b2856454f7c0
-
SHA1
71ebf18e90e843d0795e2f0531b14622bd5efc94
-
SHA256
3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6
-
SHA512
c8d154c71779b0f8208cc3b092f9d57c627c61444ba66069362d939768564671e83d21f02511b46e1c156d013d58806aeea37988ef9a8b6e03d7799fd4b626cb
-
SSDEEP
1536:nHO+mY/al2IIv9HwDlmBt1KiYLpQp0EWD:HQQHhOlgt1/YdQp0EW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\L: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\M: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\O: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\T: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\W: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\E: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\I: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\K: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\R: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\X: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\Y: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\G: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\P: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\Q: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\S: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\U: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\H: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\J: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\N: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened (read-only) \??\V: 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened for modification F:\autorun.inf 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
resource yara_rule behavioral1/memory/2776-4-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-3-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-8-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-11-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-10-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-9-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-7-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-6-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-5-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-26-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-25-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-27-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-28-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-29-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-31-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-32-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-34-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-35-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-44-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-46-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-48-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-49-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-52-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-53-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-61-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-62-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-65-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx behavioral1/memory/2776-66-0x0000000001E30000-0x0000000002EBE000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe Token: SeDebugPrivilege 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 PID 2776 wrote to memory of 1060 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 18 PID 2776 wrote to memory of 1108 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 19 PID 2776 wrote to memory of 1180 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 21 PID 2776 wrote to memory of 1940 2776 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe"C:\Users\Admin\AppData\Local\Temp\3e25cab6761d98efdffa03bb5dbe2dfe00de36ff18e88b351e4604842958d8d6N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2776
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1940
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5363e10bc51aa1f6143fe598830e388a3
SHA179e1102bc6bc0bbd071a35502a9c38579b83cc3b
SHA2568e74ad5500205a1e14a1900437a7b6bca7f863233a5b3745562c571829638cf9
SHA5124d8f0e1fc98681e1a24e504b5f68b2bd8b317a75002c6a206988f21632179cd185bfffe5eaff8d0a2d6d0e326d471c3fa7e6f900b7a1778fb7b8a32424e76fd3