Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 07:20
Static task
static1
Behavioral task
behavioral1
Sample
6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe
Resource
win7-20240903-en
General
-
Target
6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe
-
Size
654KB
-
MD5
7533d0576eead381d2502ad6ba854263
-
SHA1
63b84f4f40172bf6d61884d4739325373a43b93d
-
SHA256
6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e
-
SHA512
7b629e3ebe2cca4bbde06c672cfd414883f23f103ff0809b7453a8e873ca3d87ced8597412a7b7a9d5abb6cdfc51c940556ba77eef97e6f21d413d906421ac18
-
SSDEEP
12288:r98rmdR3y4dqXLBzy6LRWohK9v26UrmAP6mY5O95Ev4uuYRY+hSIfiDbZwE:58VXpK9vJk6hO95sDKASIf9E
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
Executes dropped EXE 1 IoCs
pid Process 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
resource yara_rule behavioral2/memory/2304-6-0x00000000023E0000-0x000000000349A000-memory.dmp upx behavioral2/memory/2304-13-0x00000000023E0000-0x000000000349A000-memory.dmp upx behavioral2/memory/2304-5-0x00000000023E0000-0x000000000349A000-memory.dmp upx behavioral2/memory/2304-3-0x00000000023E0000-0x000000000349A000-memory.dmp upx behavioral2/memory/4940-19-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-23-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-18-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-20-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-34-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-36-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-39-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-35-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-25-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-24-0x0000000002270000-0x000000000332A000-memory.dmp upx behavioral2/memory/4940-27-0x0000000002270000-0x000000000332A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e578caf 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe File opened for modification C:\Windows\SYSTEM.INI 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe File created C:\Windows\e579049 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Token: SeDebugPrivilege 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2304 wrote to memory of 4940 2304 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 84 PID 2304 wrote to memory of 4940 2304 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 84 PID 2304 wrote to memory of 4940 2304 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 84 PID 4940 wrote to memory of 792 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 9 PID 4940 wrote to memory of 800 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 10 PID 4940 wrote to memory of 384 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 13 PID 4940 wrote to memory of 2816 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 51 PID 4940 wrote to memory of 668 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 52 PID 4940 wrote to memory of 3144 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 53 PID 4940 wrote to memory of 3444 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 56 PID 4940 wrote to memory of 3556 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 57 PID 4940 wrote to memory of 3744 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 58 PID 4940 wrote to memory of 3836 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 59 PID 4940 wrote to memory of 3904 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 60 PID 4940 wrote to memory of 3992 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 61 PID 4940 wrote to memory of 4156 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 62 PID 4940 wrote to memory of 2428 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 75 PID 4940 wrote to memory of 3248 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 76 PID 4940 wrote to memory of 4508 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 77 PID 4940 wrote to memory of 4868 4940 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe 82 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:668
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3144
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe"C:\Users\Admin\AppData\Local\Temp\6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\qq_setup_21052\6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe"C:\Users\Admin\AppData\Local\Temp\qq_setup_21052\6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe" --temp3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4940
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3904
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4156
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2428
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3248
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4508
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4868
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\qq_setup_21052\6f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e.exe
Filesize654KB
MD57533d0576eead381d2502ad6ba854263
SHA163b84f4f40172bf6d61884d4739325373a43b93d
SHA2566f5810535a71dbfd6b10517a871dfd85e5e5f9c3c504e16910f5c5d97211df0e
SHA5127b629e3ebe2cca4bbde06c672cfd414883f23f103ff0809b7453a8e873ca3d87ced8597412a7b7a9d5abb6cdfc51c940556ba77eef97e6f21d413d906421ac18
-
Filesize
257B
MD55b9188b9814f78b9b1b5a4a3094186c3
SHA10aeef96c42592c6df8479a848a375738c00ba8be
SHA256d4ff3d3a68fc2c6eab88a23ae0dbd9027d14f1c6ebd12bc9f3565476553aba16
SHA512a3444a5b77c4511791128f6dfce8bd9c2a4fcdd665a80925f465083944b4ea373ddae667c8a63df1aa6d83dd379f5320c8b480f5eebc395aa8eda8c3990c8566