Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 02:59
Static task
static1
Behavioral task
behavioral1
Sample
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe
Resource
win7-20240508-en
General
-
Target
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe
-
Size
65KB
-
MD5
a6afa6720311e3bd780c4d7172936dee
-
SHA1
bedd38f753d178f476fe0b092196f2879e94aa8c
-
SHA256
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d
-
SHA512
2b61a121c0dc43bf31023c0c4e8eb39f6de784d685468dc09d09c286825cc3d1c67c4f66bed5a03b3c49fbc5e3ba881b840cfab05284fb4bd087aa603c018b42
-
SSDEEP
1536:LlzO4nfCa8JNS7T8nbSuPCuGJY2CjCXjkxMgGPA2FWg3D7e:LlzXLms7T8nbSuPBhPsfgGI2FWg3Dy
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe -
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe -
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
Processes:
resource yara_rule behavioral2/memory/4860-1-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-3-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-4-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-6-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-15-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-18-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-14-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-19-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-20-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-5-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-21-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-22-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-23-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-24-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-25-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-27-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-28-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-30-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-31-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-32-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-34-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-35-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-38-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-41-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4860-43-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 26 IoCs
Processes:
resource yara_rule behavioral2/memory/4860-1-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-3-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-4-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-6-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-15-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-18-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-14-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-19-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-20-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-5-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-21-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-22-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-23-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-24-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-25-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-27-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-28-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-30-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-31-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-32-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-34-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-35-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-38-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-41-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-43-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4860-61-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Processes:
resource yara_rule behavioral2/memory/4860-1-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-3-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-4-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-15-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-18-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-14-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-19-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-20-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-5-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-21-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-22-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-23-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-24-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-25-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-27-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-28-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-30-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-31-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-32-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-34-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-35-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-41-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4860-43-0x0000000000810000-0x00000000018CA000-memory.dmp upx -
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe -
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription ioc process File opened (read-only) \??\M: 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe File opened (read-only) \??\E: 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe File opened (read-only) \??\I: 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe File opened (read-only) \??\L: 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe File opened (read-only) \??\K: 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe File opened (read-only) \??\N: 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe File opened (read-only) \??\G: 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe File opened (read-only) \??\H: 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe File opened (read-only) \??\J: 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe -
Drops file in Windows directory 2 IoCs
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription ioc process File created C:\Windows\e5737e8 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe File opened for modification C:\Windows\SYSTEM.INI 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exepid process 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription pid process Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Token: SeDebugPrivilege 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription pid process target process PID 4860 wrote to memory of 764 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe fontdrvhost.exe PID 4860 wrote to memory of 772 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe fontdrvhost.exe PID 4860 wrote to memory of 336 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe dwm.exe PID 4860 wrote to memory of 2472 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe sihost.exe PID 4860 wrote to memory of 2844 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe svchost.exe PID 4860 wrote to memory of 792 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe taskhostw.exe PID 4860 wrote to memory of 3456 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Explorer.EXE PID 4860 wrote to memory of 3572 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe svchost.exe PID 4860 wrote to memory of 3768 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe DllHost.exe PID 4860 wrote to memory of 3856 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe StartMenuExperienceHost.exe PID 4860 wrote to memory of 3924 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe RuntimeBroker.exe PID 4860 wrote to memory of 4008 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe SearchApp.exe PID 4860 wrote to memory of 3396 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe RuntimeBroker.exe PID 4860 wrote to memory of 392 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe TextInputHost.exe PID 4860 wrote to memory of 5088 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe RuntimeBroker.exe PID 4860 wrote to memory of 2256 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe backgroundTaskHost.exe PID 4860 wrote to memory of 3700 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe backgroundTaskHost.exe PID 4860 wrote to memory of 764 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe fontdrvhost.exe PID 4860 wrote to memory of 772 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe fontdrvhost.exe PID 4860 wrote to memory of 336 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe dwm.exe PID 4860 wrote to memory of 2472 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe sihost.exe PID 4860 wrote to memory of 2844 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe svchost.exe PID 4860 wrote to memory of 792 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe taskhostw.exe PID 4860 wrote to memory of 3456 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe Explorer.EXE PID 4860 wrote to memory of 3572 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe svchost.exe PID 4860 wrote to memory of 3768 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe DllHost.exe PID 4860 wrote to memory of 3856 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe StartMenuExperienceHost.exe PID 4860 wrote to memory of 3924 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe RuntimeBroker.exe PID 4860 wrote to memory of 4008 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe SearchApp.exe PID 4860 wrote to memory of 3396 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe RuntimeBroker.exe PID 4860 wrote to memory of 392 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe TextInputHost.exe PID 4860 wrote to memory of 5088 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe RuntimeBroker.exe PID 4860 wrote to memory of 2256 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe backgroundTaskHost.exe PID 4860 wrote to memory of 3700 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe backgroundTaskHost.exe PID 4860 wrote to memory of 1436 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe RuntimeBroker.exe PID 4860 wrote to memory of 3064 4860 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2844
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:792
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe"C:\Users\Admin\AppData\Local\Temp\8e9dac39f6cc17832eacff0f03c420140ca8070ee1c4fc360d097c066e531e1d.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4860
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3396
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:392
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5088
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2256
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3700
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1436
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3064
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5