Analysis
-
max time kernel
141s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 04:17
Static task
static1
Behavioral task
behavioral1
Sample
e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe
Resource
win7-20240704-en
General
-
Target
e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe
-
Size
65KB
-
MD5
0519eccbb69056f48e8c489cc0442828
-
SHA1
e57c268466de0e30578f8ece12319c6f236e10f2
-
SHA256
e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc
-
SHA512
d07aa4b401866a6a36619d4415483f26b2e11fd158aa8ea60cd38856c750ef181e9f0d6bbfa2941d10622f62c02c32ee41bcff14c9ba8c59609ece9051d0697e
-
SSDEEP
1536:75K8M0lwbU50yAeQC8+z6Smttmum19s+HkspLO76zEW9:U8UU50JepU+EmLO7U
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
resource yara_rule behavioral2/memory/3280-1-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-4-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-18-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-13-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-6-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-5-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-12-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-3-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-16-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-20-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-17-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-23-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-22-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-24-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-25-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-26-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-28-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-29-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-31-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-32-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-33-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-35-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-36-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-39-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-41-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-44-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3280-45-0x0000000000840000-0x00000000018FA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened (read-only) \??\N: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened (read-only) \??\O: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened (read-only) \??\G: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened (read-only) \??\H: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened (read-only) \??\J: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened (read-only) \??\L: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened (read-only) \??\M: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened (read-only) \??\E: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened (read-only) \??\I: e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e579460 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe File opened for modification C:\Windows\SYSTEM.INI e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe Token: SeDebugPrivilege 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3280 wrote to memory of 768 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 8 PID 3280 wrote to memory of 772 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 9 PID 3280 wrote to memory of 332 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 13 PID 3280 wrote to memory of 2636 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 44 PID 3280 wrote to memory of 2668 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 45 PID 3280 wrote to memory of 2768 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 47 PID 3280 wrote to memory of 3532 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 56 PID 3280 wrote to memory of 3644 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 57 PID 3280 wrote to memory of 3848 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 58 PID 3280 wrote to memory of 3936 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 59 PID 3280 wrote to memory of 4000 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 60 PID 3280 wrote to memory of 4088 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 61 PID 3280 wrote to memory of 3220 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 62 PID 3280 wrote to memory of 1456 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 75 PID 3280 wrote to memory of 2352 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 76 PID 3280 wrote to memory of 3804 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 81 PID 3280 wrote to memory of 3460 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 82 PID 3280 wrote to memory of 768 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 8 PID 3280 wrote to memory of 772 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 9 PID 3280 wrote to memory of 332 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 13 PID 3280 wrote to memory of 2636 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 44 PID 3280 wrote to memory of 2668 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 45 PID 3280 wrote to memory of 2768 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 47 PID 3280 wrote to memory of 3532 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 56 PID 3280 wrote to memory of 3644 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 57 PID 3280 wrote to memory of 3848 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 58 PID 3280 wrote to memory of 3936 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 59 PID 3280 wrote to memory of 4000 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 60 PID 3280 wrote to memory of 4088 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 61 PID 3280 wrote to memory of 3220 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 62 PID 3280 wrote to memory of 1456 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 75 PID 3280 wrote to memory of 2352 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 76 PID 3280 wrote to memory of 3804 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 81 PID 3280 wrote to memory of 1300 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 85 PID 3280 wrote to memory of 384 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 86 PID 3280 wrote to memory of 1984 3280 e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2668
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2768
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe"C:\Users\Admin\AppData\Local\Temp\e7ab8fe0ef8944afc66140f863a83f3f32fbc25f5fb5919ca0d4d7b0fb1de1fc.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3280
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3220
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1456
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2352
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3804
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3460
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1300
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:384
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1984
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5