Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 18:20
Static task
static1
Behavioral task
behavioral1
Sample
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe
Resource
win7-20240221-en
General
-
Target
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe
-
Size
184KB
-
MD5
8a0bb6cf20778dd7302567394b9bcba3
-
SHA1
a37d9c5bbcdeeedcfd2a5bd408636d6beac2beb2
-
SHA256
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e
-
SHA512
781f38b430b287846a4fc2c77adcdeb5da66c1bc52ab3906cf65adb3cfd4dbf7427310d08c8698fce4354e1a45a5ce32ca410e708a26e9c37ebef175be6b6077
-
SSDEEP
3072:W4/Wd8bsXQJl5vgl8MpvnNHOV9MdtZC+KPfH5Qzd:W4/23XQJovNO9M7ZWPfH5Qzd
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
Processes:
resource yara_rule behavioral1/memory/1400-1-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-5-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-17-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-18-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-22-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-21-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-20-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-19-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-10-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-4-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-42-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-43-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-44-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-45-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-46-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-48-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-49-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-50-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-52-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-54-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-60-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-61-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-64-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-66-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-70-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-74-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-76-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-75-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-85-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-84-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-93-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1400-105-0x0000000002550000-0x000000000360A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 32 IoCs
Processes:
resource yara_rule behavioral1/memory/1400-1-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-5-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-17-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-18-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-22-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-21-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-20-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-19-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-10-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-4-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-42-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-43-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-44-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-45-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-46-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-48-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-49-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-50-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-52-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-54-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-60-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-61-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-64-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-66-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-70-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-74-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-76-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-75-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-85-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-84-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-93-0x0000000002550000-0x000000000360A000-memory.dmp UPX behavioral1/memory/1400-105-0x0000000002550000-0x000000000360A000-memory.dmp UPX -
Processes:
resource yara_rule behavioral1/memory/1400-1-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-5-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-17-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-18-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-22-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-21-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-20-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-19-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-10-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-4-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-42-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-43-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-44-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-45-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-46-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-48-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-49-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-50-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-52-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-54-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-60-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-61-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-64-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-66-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-70-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-74-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-76-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-75-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-85-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-84-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-93-0x0000000002550000-0x000000000360A000-memory.dmp upx behavioral1/memory/1400-105-0x0000000002550000-0x000000000360A000-memory.dmp upx -
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win32SystemFile = "C:\\MSystem.exe" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftPCHealth = "C:\\Windows\\System32\\PCHealth.exe" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Application Installer = "C:\\Windows\\Installer\\Installer.exe" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process File opened (read-only) \??\K: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\L: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\Q: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\S: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\I: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\J: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\O: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\U: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\W: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\Y: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\E: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\H: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\T: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\V: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\Z: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\N: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\P: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened (read-only) \??\R: 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process File opened for modification C:\autorun.inf 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened for modification F:\autorun.inf 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Drops file in System32 directory 2 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process File created C:\Windows\SysWOW64\PCHealth.exe 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened for modification C:\Windows\SysWOW64\PCHealth.exe 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Drops file in Program Files directory 5 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Drops file in Windows directory 4 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File created C:\Windows\Installer\Installer.exe 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File opened for modification C:\Windows\Installer\Installer.exe 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe File created C:\Windows\f768ded 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exepid process 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription pid process Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Token: SeDebugPrivilege 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exepid process 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription pid process target process PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1120 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe DllHost.exe PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE PID 1400 wrote to memory of 1256 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe taskhost.exe PID 1400 wrote to memory of 1348 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Dwm.exe PID 1400 wrote to memory of 1408 1400 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1256
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1348
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1408
-
C:\Users\Admin\AppData\Local\Temp\06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe"C:\Users\Admin\AppData\Local\Temp\06f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1400
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1120
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD58a0bb6cf20778dd7302567394b9bcba3
SHA1a37d9c5bbcdeeedcfd2a5bd408636d6beac2beb2
SHA25606f3d2aef65a1dd0f086c29bb0af678f570b1d76ee45c4ecc13994738bf2ea4e
SHA512781f38b430b287846a4fc2c77adcdeb5da66c1bc52ab3906cf65adb3cfd4dbf7427310d08c8698fce4354e1a45a5ce32ca410e708a26e9c37ebef175be6b6077
-
Filesize
97KB
MD57aa355fc8e94e46b636eb49110e5dbc0
SHA136fba517a18993dc40d8880697504b9ac3a9abda
SHA256cdee71d2539c81bd53fcdcfa8ae2ace36a84d3e79fbc95248a4e8eb218474d81
SHA5125cbedca9a79667465bd587676b29504c24b56a7b4e1131de8af51e4e4e8f4e825e1459660a507ef34204df9f60a6e5ec2ac037395667011e3fd83109222c4346