Analysis
-
max time kernel
135s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe
Resource
win7-20240508-en
General
-
Target
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe
-
Size
65KB
-
MD5
1baa53feacb12acc8e522e61e43f2290
-
SHA1
64db0f70c974ea2d75f573f36a35ff49d0113e14
-
SHA256
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f
-
SHA512
cb3b3c9666756d6b8381e9b2019be5e46df44c2ebe77f2f4c3fca219527541d71573c16d13d147e47805dd6761ea8f336ebda38a38f4576617934d05df9976b1
-
SSDEEP
1536:Er4Dnn2QZ8JLzcjzcwFPV4J0GVV5UwUYS7ObP3:Ek72QZ89IcgPCFQr7I3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Processes:
resource yara_rule behavioral2/memory/2152-1-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-3-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-4-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-6-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-7-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-15-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-19-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-16-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-5-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-20-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-21-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-22-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-23-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-24-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-25-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-27-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-28-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-29-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-31-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-32-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-35-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-36-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-38-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-41-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-42-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-43-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-45-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-46-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-50-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-52-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2152-54-0x00000000007C0000-0x000000000187A000-memory.dmp upx -
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription ioc process File opened (read-only) \??\E: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\L: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\S: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\H: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\K: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\P: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\J: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\M: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\O: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\G: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\I: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\N: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\Q: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened (read-only) \??\R: e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened for modification C:\Program Files\7-Zip\7z.exe e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Drops file in Windows directory 2 IoCs
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription ioc process File created C:\Windows\e5742b6 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe File opened for modification C:\Windows\SYSTEM.INI e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exepid process 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription pid process Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Token: SeDebugPrivilege 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription pid process target process PID 2152 wrote to memory of 780 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe fontdrvhost.exe PID 2152 wrote to memory of 784 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe fontdrvhost.exe PID 2152 wrote to memory of 336 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe dwm.exe PID 2152 wrote to memory of 2604 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe sihost.exe PID 2152 wrote to memory of 2636 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe svchost.exe PID 2152 wrote to memory of 2880 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe taskhostw.exe PID 2152 wrote to memory of 3424 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Explorer.EXE PID 2152 wrote to memory of 3536 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe svchost.exe PID 2152 wrote to memory of 3728 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe DllHost.exe PID 2152 wrote to memory of 3824 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe StartMenuExperienceHost.exe PID 2152 wrote to memory of 3892 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe RuntimeBroker.exe PID 2152 wrote to memory of 3976 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe SearchApp.exe PID 2152 wrote to memory of 2932 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe RuntimeBroker.exe PID 2152 wrote to memory of 4664 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe RuntimeBroker.exe PID 2152 wrote to memory of 2240 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe TextInputHost.exe PID 2152 wrote to memory of 5028 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe RuntimeBroker.exe PID 2152 wrote to memory of 4912 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe backgroundTaskHost.exe PID 2152 wrote to memory of 2272 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe backgroundTaskHost.exe PID 2152 wrote to memory of 780 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe fontdrvhost.exe PID 2152 wrote to memory of 784 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe fontdrvhost.exe PID 2152 wrote to memory of 336 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe dwm.exe PID 2152 wrote to memory of 2604 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe sihost.exe PID 2152 wrote to memory of 2636 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe svchost.exe PID 2152 wrote to memory of 2880 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe taskhostw.exe PID 2152 wrote to memory of 3424 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe Explorer.EXE PID 2152 wrote to memory of 3536 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe svchost.exe PID 2152 wrote to memory of 3728 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe DllHost.exe PID 2152 wrote to memory of 3824 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe StartMenuExperienceHost.exe PID 2152 wrote to memory of 3892 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe RuntimeBroker.exe PID 2152 wrote to memory of 3976 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe SearchApp.exe PID 2152 wrote to memory of 2932 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe RuntimeBroker.exe PID 2152 wrote to memory of 4664 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe RuntimeBroker.exe PID 2152 wrote to memory of 2240 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe TextInputHost.exe PID 2152 wrote to memory of 5028 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe RuntimeBroker.exe PID 2152 wrote to memory of 4912 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe backgroundTaskHost.exe PID 2152 wrote to memory of 2324 2152 e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2636
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2880
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe"C:\Users\Admin\AppData\Local\Temp\e3e5a26fe090b0e8f2b421f893844c1d6ce74c2d9ca76723a0df637d9163c32f.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3728
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3976
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4664
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2240
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5028
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4912
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2272
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5