Analysis
-
max time kernel
94s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 10:16
Static task
static1
Behavioral task
behavioral1
Sample
6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe
Resource
win7-20241010-en
General
-
Target
6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe
-
Size
65KB
-
MD5
ca453d637926c3b74969ec1bb7ce84f8
-
SHA1
5da374a3e6cf36ecc86f3f9a90d766ac3692a82e
-
SHA256
6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1
-
SHA512
983bee8f034951afa0e3ab9d854a34efc08e64f2117e501eac1b3eff8c153fb8af8a73cbfbc8ade11693e4b4c3d0ae57a6dd85d23d8eeb075a42ae3573db8e1e
-
SSDEEP
1536:+Pjf9YsVwpQLRzmlUpTChVwqh01ndUMY2VuPpSqC:+Lf9kSLd71ChVdh0R3uPO
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\J: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\P: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\E: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\L: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\R: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\G: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\H: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\M: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\N: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\Q: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\S: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\K: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened (read-only) \??\O: 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
resource yara_rule behavioral2/memory/4044-1-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-4-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-6-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-3-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-5-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-9-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-18-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-20-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-7-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-8-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-17-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-23-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-22-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-24-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-25-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-26-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-28-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-29-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-31-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-32-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-33-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-35-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-36-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-40-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-42-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-44-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-46-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-53-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-55-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-56-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4044-58-0x00000000007C0000-0x000000000187A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57c4e6 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe File opened for modification C:\Windows\SYSTEM.INI 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe Token: SeDebugPrivilege 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4044 wrote to memory of 796 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 9 PID 4044 wrote to memory of 804 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 10 PID 4044 wrote to memory of 388 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 13 PID 4044 wrote to memory of 3068 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 51 PID 4044 wrote to memory of 1408 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 52 PID 4044 wrote to memory of 3144 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 53 PID 4044 wrote to memory of 3444 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 56 PID 4044 wrote to memory of 3552 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 57 PID 4044 wrote to memory of 3744 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 58 PID 4044 wrote to memory of 3836 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 59 PID 4044 wrote to memory of 3900 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 60 PID 4044 wrote to memory of 3984 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 61 PID 4044 wrote to memory of 3660 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 62 PID 4044 wrote to memory of 408 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 74 PID 4044 wrote to memory of 4936 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 76 PID 4044 wrote to memory of 4444 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 80 PID 4044 wrote to memory of 3760 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 81 PID 4044 wrote to memory of 3628 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 83 PID 4044 wrote to memory of 796 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 9 PID 4044 wrote to memory of 804 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 10 PID 4044 wrote to memory of 388 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 13 PID 4044 wrote to memory of 3068 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 51 PID 4044 wrote to memory of 1408 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 52 PID 4044 wrote to memory of 3144 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 53 PID 4044 wrote to memory of 3444 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 56 PID 4044 wrote to memory of 3552 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 57 PID 4044 wrote to memory of 3744 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 58 PID 4044 wrote to memory of 3836 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 59 PID 4044 wrote to memory of 3900 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 60 PID 4044 wrote to memory of 3984 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 61 PID 4044 wrote to memory of 3660 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 62 PID 4044 wrote to memory of 408 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 74 PID 4044 wrote to memory of 4936 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 76 PID 4044 wrote to memory of 4444 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 80 PID 4044 wrote to memory of 5004 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 84 PID 4044 wrote to memory of 4388 4044 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe 85 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1408
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3144
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe"C:\Users\Admin\AppData\Local\Temp\6575b3552a2618ca248f4d27ccd6bc70735ae593ecac43673e76db493fccf8a1.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4044
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3900
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3660
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:408
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4936
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4444
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3760
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:3628
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4388
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5