Resubmissions
01-02-2025 20:55
250201-zqemdazmgt 1001-02-2025 20:48
250201-zlxbma1qal 1001-02-2025 20:46
250201-zknyvs1pep 1001-02-2025 20:23
250201-y6cx2szrar 10Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 20:23
Static task
static1
Behavioral task
behavioral1
Sample
6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe
Resource
win7-20240903-en
General
-
Target
6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe
-
Size
65KB
-
MD5
33806870496c845bdf003bf8246a492c
-
SHA1
237578f9a65edada6828103fc76f03c952d7ad3c
-
SHA256
6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a
-
SHA512
1b63b0155f0dda2c6c917e4bcaa3f6525c2fbebd195c15a03db0d403113c85f34ef0b54168c05c1463b84ac5d77ccee4c32b7fa7ec1f1c4fc6a780fb7faa21eb
-
SSDEEP
1536:Zqk7u1V/IngoaYHqUoSxaPyktcQ3y1oo3uIZUs58CKyWG/SMXRT:Zq8AI0ZJNK/eICZyWG/VXRT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\Q: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\K: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\O: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\T: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\Z: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\G: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\H: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\I: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\U: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\W: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\X: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\Y: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\L: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\R: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\S: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\P: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\V: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\J: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\M: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened (read-only) \??\N: 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened for modification F:\autorun.inf 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
resource yara_rule behavioral1/memory/2588-4-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-7-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-11-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-9-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-10-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-8-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-6-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-5-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-3-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-12-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-32-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-31-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-33-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-34-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-35-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-37-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-39-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-52-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-54-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-56-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-58-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-59-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-73-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-78-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2588-85-0x00000000006C0000-0x000000000177A000-memory.dmp upx -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened for modification C:\Program Files\7-Zip\7z.exe 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f769ac9 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe File opened for modification C:\Windows\SYSTEM.INI 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe Token: SeDebugPrivilege 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 PID 2588 wrote to memory of 1048 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 17 PID 2588 wrote to memory of 1076 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 18 PID 2588 wrote to memory of 1152 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 20 PID 2588 wrote to memory of 1516 2588 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1048
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe"C:\Users\Admin\AppData\Local\Temp\6a60a1967fd505729c77b257d46e311b31bfb52a7ffcd194bff9aa005405902a.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2588
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1516
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD507ebe858d9ccc3b8e638bc329dbf20c2
SHA190a226bf6843254ed8a84e7101839956451de837
SHA2566b00e9b6b73bd3e0de60f8d552ba4740d46c9a1467d5408da7ebe24f2afd45cd
SHA5125116bb5ed1b6380d900765f0ce24930f7fa48ce078ad195ba7b3e726c20eb6d1e0dfe543e169d491795b37f0f8666754d27543e85d2cb187c39e3f0ef476f9b1