Analysis
-
max time kernel
137s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 05:23
Static task
static1
Behavioral task
behavioral1
Sample
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe
Resource
win7-20240221-en
General
-
Target
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe
-
Size
65KB
-
MD5
1c59e322c59622d25b975fa132a8fb19
-
SHA1
2d7387ff3863fb77aeaf17653bf680fb35bfbb97
-
SHA256
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb
-
SHA512
c6fe8b4dcc868f38540a0ce68b3d18efabbd259f41d6cbdd56a1a6cb34a0faa26a3d7863d1769a6b7c770dd528017955de57765da5178169fcf05c6f1e8232b7
-
SSDEEP
1536:LooEXqb28edToa+9cDOqj4zJZlv+PTzZiSruMnRttbVHi:qqb28eVoaDjOJvPvMnR5i
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral2/memory/3596-1-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-6-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-5-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-4-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-14-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-7-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-8-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-20-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-15-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-21-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-23-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-24-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-25-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-26-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-28-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-29-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-30-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-32-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-34-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-35-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-36-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-39-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-42-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3596-51-0x0000000000850000-0x000000000190A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 25 IoCs
Processes:
resource yara_rule behavioral2/memory/3596-1-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-6-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-5-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-4-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-14-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-7-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-8-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-20-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-15-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-21-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-23-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-24-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-25-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-26-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-28-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-29-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-30-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-32-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-34-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-35-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-36-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-39-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-42-0x0000000000850000-0x000000000190A000-memory.dmp UPX behavioral2/memory/3596-67-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3596-51-0x0000000000850000-0x000000000190A000-memory.dmp UPX -
Processes:
resource yara_rule behavioral2/memory/3596-1-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-6-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-5-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-4-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-14-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-7-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-8-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-20-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-15-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-21-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-23-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-24-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-25-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-26-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-28-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-29-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-30-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-32-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-34-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-35-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-36-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-39-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-42-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3596-51-0x0000000000850000-0x000000000190A000-memory.dmp upx -
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription ioc process File opened (read-only) \??\L: e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened (read-only) \??\I: e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened (read-only) \??\J: e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened (read-only) \??\H: e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened (read-only) \??\K: e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened (read-only) \??\M: e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened (read-only) \??\N: e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened (read-only) \??\E: e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened (read-only) \??\G: e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Drops file in Windows directory 2 IoCs
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription ioc process File created C:\Windows\e5745d3 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe File opened for modification C:\Windows\SYSTEM.INI e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exepid process 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription pid process Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Token: SeDebugPrivilege 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription pid process target process PID 3596 wrote to memory of 776 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe fontdrvhost.exe PID 3596 wrote to memory of 784 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe fontdrvhost.exe PID 3596 wrote to memory of 60 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe dwm.exe PID 3596 wrote to memory of 2880 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe sihost.exe PID 3596 wrote to memory of 3020 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe svchost.exe PID 3596 wrote to memory of 1352 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe taskhostw.exe PID 3596 wrote to memory of 3436 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Explorer.EXE PID 3596 wrote to memory of 3624 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe svchost.exe PID 3596 wrote to memory of 3816 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe DllHost.exe PID 3596 wrote to memory of 3936 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe StartMenuExperienceHost.exe PID 3596 wrote to memory of 4000 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe RuntimeBroker.exe PID 3596 wrote to memory of 4084 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe SearchApp.exe PID 3596 wrote to memory of 3456 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe RuntimeBroker.exe PID 3596 wrote to memory of 3476 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe TextInputHost.exe PID 3596 wrote to memory of 2100 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe RuntimeBroker.exe PID 3596 wrote to memory of 2956 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe backgroundTaskHost.exe PID 3596 wrote to memory of 3836 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe backgroundTaskHost.exe PID 3596 wrote to memory of 776 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe fontdrvhost.exe PID 3596 wrote to memory of 784 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe fontdrvhost.exe PID 3596 wrote to memory of 60 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe dwm.exe PID 3596 wrote to memory of 2880 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe sihost.exe PID 3596 wrote to memory of 3020 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe svchost.exe PID 3596 wrote to memory of 1352 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe taskhostw.exe PID 3596 wrote to memory of 3436 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe Explorer.EXE PID 3596 wrote to memory of 3624 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe svchost.exe PID 3596 wrote to memory of 3816 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe DllHost.exe PID 3596 wrote to memory of 3936 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe StartMenuExperienceHost.exe PID 3596 wrote to memory of 4000 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe RuntimeBroker.exe PID 3596 wrote to memory of 4084 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe SearchApp.exe PID 3596 wrote to memory of 3456 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe RuntimeBroker.exe PID 3596 wrote to memory of 3476 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe TextInputHost.exe PID 3596 wrote to memory of 2100 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe RuntimeBroker.exe PID 3596 wrote to memory of 2956 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe backgroundTaskHost.exe PID 3596 wrote to memory of 3836 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe backgroundTaskHost.exe PID 3596 wrote to memory of 4700 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe RuntimeBroker.exe PID 3596 wrote to memory of 5060 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe RuntimeBroker.exe PID 3596 wrote to memory of 3924 3596 e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe BackgroundTransferHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3020
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1352
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe"C:\Users\Admin\AppData\Local\Temp\e59e691927f4c905e4e644db650b6bb6a7ed84f7eeaa9577eb85479d43d250fb.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3816
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3456
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3476
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2100
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2956
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4700
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5060
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:3924
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5