Analysis
-
max time kernel
28s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 12:21
Static task
static1
Behavioral task
behavioral1
Sample
6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe
Resource
win7-20240221-en
General
-
Target
6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe
-
Size
1.5MB
-
MD5
6d5cc055892a6bed4dd3bf2792fd568c
-
SHA1
fb864ceb1803f707d6536555eb55d20c9e2b0b58
-
SHA256
6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b
-
SHA512
36de47cd364054a68fe02da28acc2c176dd5299e2439d6c088ed03c804ac0b954dc303c69e36d90cc554d0e1d53c8c472ad89eccb173087131add3d198dd4b1b
-
SSDEEP
24576:GLFZeV9rUW3uRIgRNMv88q9s14+6fsqetItnwn56fTbGXf9q:QFgVIRIgRNMk8qq1bSsqEw/p
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
Executes dropped EXE 1 IoCs
pid Process 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
Loads dropped DLL 2 IoCs
pid Process 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
resource yara_rule behavioral1/memory/2864-2-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-5-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-7-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-4-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-6-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-10-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-11-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-9-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-8-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-26-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-27-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-36-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-38-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-37-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-40-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-41-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-43-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-45-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-46-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-48-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-62-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-64-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-65-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-68-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-69-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-72-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2864-73-0x0000000001FE0000-0x000000000306E000-memory.dmp upx behavioral1/memory/2808-108-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral1/memory/2808-170-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\P: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\G: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\I: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\Q: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\H: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\K: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\L: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\N: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\O: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\E: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\G: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\H: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\J: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\E: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe File opened (read-only) \??\I: 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Token: SeDebugPrivilege 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2864 wrote to memory of 1112 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 19 PID 2864 wrote to memory of 1172 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 20 PID 2864 wrote to memory of 1196 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 21 PID 2864 wrote to memory of 1532 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 23 PID 2864 wrote to memory of 2808 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 28 PID 2864 wrote to memory of 2808 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 28 PID 2864 wrote to memory of 2808 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 28 PID 2864 wrote to memory of 2808 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 28 PID 2864 wrote to memory of 1112 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 19 PID 2864 wrote to memory of 1172 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 20 PID 2864 wrote to memory of 1196 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 21 PID 2864 wrote to memory of 2808 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 28 PID 2864 wrote to memory of 2808 2864 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 28 PID 2808 wrote to memory of 1112 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 19 PID 2808 wrote to memory of 1172 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 20 PID 2808 wrote to memory of 1196 2808 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe 21 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe"C:\Users\Admin\AppData\Local\Temp\6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe"C:\Users\Admin\AppData\Local\Temp\6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe" --ws3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2808
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1532
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\6dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b.exe
Filesize1.5MB
MD56d5cc055892a6bed4dd3bf2792fd568c
SHA1fb864ceb1803f707d6536555eb55d20c9e2b0b58
SHA2566dc5827abd1a28762d0617e30d0997048a14fad7e7c15a9c9557e1b3ba6cc55b
SHA51236de47cd364054a68fe02da28acc2c176dd5299e2439d6c088ed03c804ac0b954dc303c69e36d90cc554d0e1d53c8c472ad89eccb173087131add3d198dd4b1b
-
Filesize
256B
MD59fc7dfd3c0e5fc0a5b9a8e2f14cbbd8a
SHA13df46da92812847136da0121657de7532f8d7bd8
SHA25642742fc223e240493a6ab4b4bec8f61ccb4c4fa686c247b6c68a9683ca8f6819
SHA512ec29b01827c9a1ff1e5dcf737938ee346d2002dd9745df91318242ef1e3ffadbfb414cd073dad7f7a6c3275dcf7ba91f237b9d9cb8606cfc05b508f46d31d617