Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
ae271a3fcceca61df9a4f2dd2298b1f5ad3477b9c37c4e6569cdc1256af4331d.dll
Resource
win7-20240221-en
General
-
Target
ae271a3fcceca61df9a4f2dd2298b1f5ad3477b9c37c4e6569cdc1256af4331d.dll
-
Size
120KB
-
MD5
e50e7ef92bc8cfe9e1e07b9f456905df
-
SHA1
ed000c1342dc0c423707b0206ca06126f4729043
-
SHA256
ae271a3fcceca61df9a4f2dd2298b1f5ad3477b9c37c4e6569cdc1256af4331d
-
SHA512
0b54d9eaa688d84b1b68b7c920f72c5d2b3c3eeaac7e551bd9a0b982609f2b541cf73537f4794dd6574f8333b1e184788665a72ebc06c00c5be3cebb5c1a16e2
-
SSDEEP
3072:sh25FY3dpOqHIQMi6pXbQV4w5bYUFZZZdPEcl8jOo4Pk:sUWrLHHMiIrS0UFXPExv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573597.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573597.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573597.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573597.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
resource yara_rule behavioral2/memory/3984-6-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-8-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-9-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-11-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-19-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-28-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-29-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-30-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-31-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-32-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-33-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-34-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-35-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-36-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-37-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-39-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-52-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-53-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-55-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-56-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-70-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-72-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-75-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-77-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-79-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-86-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-88-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-90-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3984-97-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 35 IoCs
resource yara_rule behavioral2/memory/3984-6-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-8-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-9-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-11-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-19-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/4028-26-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3984-28-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-29-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-30-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-31-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-32-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-33-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-34-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-35-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-36-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-37-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-39-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/960-51-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3984-52-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-53-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-55-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-56-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-70-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-72-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-75-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-77-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-79-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-86-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-88-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-90-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-97-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3984-110-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4028-114-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/960-122-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4440-121-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 4 IoCs
pid Process 3984 e573597.exe 4028 e5737e8.exe 4440 e5750c0.exe 960 e5750cf.exe -
resource yara_rule behavioral2/memory/3984-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-28-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-29-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-30-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-31-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-32-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-33-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-34-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-35-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-52-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-53-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-55-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-56-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-70-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-72-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-75-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-77-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-79-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-86-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-88-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-90-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3984-97-0x0000000000760000-0x000000000181A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573597.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573597.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573597.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573597.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e573597.exe File opened (read-only) \??\E: e573597.exe File opened (read-only) \??\I: e573597.exe File opened (read-only) \??\J: e573597.exe File opened (read-only) \??\M: e573597.exe File opened (read-only) \??\N: e573597.exe File opened (read-only) \??\O: e573597.exe File opened (read-only) \??\P: e573597.exe File opened (read-only) \??\Q: e573597.exe File opened (read-only) \??\G: e573597.exe File opened (read-only) \??\K: e573597.exe File opened (read-only) \??\L: e573597.exe File opened (read-only) \??\R: e573597.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e573597.exe File opened for modification C:\Program Files\7-Zip\7z.exe e573597.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e573597.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e573597.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e573691 e573597.exe File opened for modification C:\Windows\SYSTEM.INI e573597.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3984 e573597.exe 3984 e573597.exe 3984 e573597.exe 3984 e573597.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe Token: SeDebugPrivilege 3984 e573597.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 3584 wrote to memory of 792 3584 rundll32.exe 86 PID 3584 wrote to memory of 792 3584 rundll32.exe 86 PID 3584 wrote to memory of 792 3584 rundll32.exe 86 PID 792 wrote to memory of 3984 792 rundll32.exe 87 PID 792 wrote to memory of 3984 792 rundll32.exe 87 PID 792 wrote to memory of 3984 792 rundll32.exe 87 PID 3984 wrote to memory of 772 3984 e573597.exe 8 PID 3984 wrote to memory of 776 3984 e573597.exe 9 PID 3984 wrote to memory of 316 3984 e573597.exe 13 PID 3984 wrote to memory of 2524 3984 e573597.exe 43 PID 3984 wrote to memory of 2564 3984 e573597.exe 44 PID 3984 wrote to memory of 2640 3984 e573597.exe 46 PID 3984 wrote to memory of 3272 3984 e573597.exe 57 PID 3984 wrote to memory of 3572 3984 e573597.exe 58 PID 3984 wrote to memory of 3824 3984 e573597.exe 59 PID 3984 wrote to memory of 3920 3984 e573597.exe 60 PID 3984 wrote to memory of 3988 3984 e573597.exe 61 PID 3984 wrote to memory of 4060 3984 e573597.exe 62 PID 3984 wrote to memory of 3608 3984 e573597.exe 63 PID 3984 wrote to memory of 4744 3984 e573597.exe 74 PID 3984 wrote to memory of 4352 3984 e573597.exe 75 PID 3984 wrote to memory of 4340 3984 e573597.exe 81 PID 3984 wrote to memory of 3232 3984 e573597.exe 82 PID 3984 wrote to memory of 3648 3984 e573597.exe 83 PID 3984 wrote to memory of 3584 3984 e573597.exe 85 PID 3984 wrote to memory of 792 3984 e573597.exe 86 PID 3984 wrote to memory of 792 3984 e573597.exe 86 PID 792 wrote to memory of 4028 792 rundll32.exe 88 PID 792 wrote to memory of 4028 792 rundll32.exe 88 PID 792 wrote to memory of 4028 792 rundll32.exe 88 PID 792 wrote to memory of 4440 792 rundll32.exe 95 PID 792 wrote to memory of 4440 792 rundll32.exe 95 PID 792 wrote to memory of 4440 792 rundll32.exe 95 PID 792 wrote to memory of 960 792 rundll32.exe 96 PID 792 wrote to memory of 960 792 rundll32.exe 96 PID 792 wrote to memory of 960 792 rundll32.exe 96 PID 3984 wrote to memory of 772 3984 e573597.exe 8 PID 3984 wrote to memory of 776 3984 e573597.exe 9 PID 3984 wrote to memory of 316 3984 e573597.exe 13 PID 3984 wrote to memory of 2524 3984 e573597.exe 43 PID 3984 wrote to memory of 2564 3984 e573597.exe 44 PID 3984 wrote to memory of 2640 3984 e573597.exe 46 PID 3984 wrote to memory of 3272 3984 e573597.exe 57 PID 3984 wrote to memory of 3572 3984 e573597.exe 58 PID 3984 wrote to memory of 3824 3984 e573597.exe 59 PID 3984 wrote to memory of 3920 3984 e573597.exe 60 PID 3984 wrote to memory of 3988 3984 e573597.exe 61 PID 3984 wrote to memory of 4060 3984 e573597.exe 62 PID 3984 wrote to memory of 3608 3984 e573597.exe 63 PID 3984 wrote to memory of 4744 3984 e573597.exe 74 PID 3984 wrote to memory of 4352 3984 e573597.exe 75 PID 3984 wrote to memory of 4340 3984 e573597.exe 81 PID 3984 wrote to memory of 3648 3984 e573597.exe 83 PID 3984 wrote to memory of 4028 3984 e573597.exe 88 PID 3984 wrote to memory of 4028 3984 e573597.exe 88 PID 3984 wrote to memory of 4732 3984 e573597.exe 90 PID 3984 wrote to memory of 4120 3984 e573597.exe 91 PID 3984 wrote to memory of 4440 3984 e573597.exe 95 PID 3984 wrote to memory of 4440 3984 e573597.exe 95 PID 3984 wrote to memory of 960 3984 e573597.exe 96 PID 3984 wrote to memory of 960 3984 e573597.exe 96 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573597.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2564
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2640
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3272
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ae271a3fcceca61df9a4f2dd2298b1f5ad3477b9c37c4e6569cdc1256af4331d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ae271a3fcceca61df9a4f2dd2298b1f5ad3477b9c37c4e6569cdc1256af4331d.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Local\Temp\e573597.exeC:\Users\Admin\AppData\Local\Temp\e573597.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\e5737e8.exeC:\Users\Admin\AppData\Local\Temp\e5737e8.exe4⤵
- Executes dropped EXE
PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\e5750c0.exeC:\Users\Admin\AppData\Local\Temp\e5750c0.exe4⤵
- Executes dropped EXE
PID:4440
-
-
C:\Users\Admin\AppData\Local\Temp\e5750cf.exeC:\Users\Admin\AppData\Local\Temp\e5750cf.exe4⤵
- Executes dropped EXE
PID:960
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3608
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4744
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4352
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:4340
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3232
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3648
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4732
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5afd6fd9179511515fcbe3b05a986c847
SHA12d5c06e61832db03f91b88d6e350a0e14b87b352
SHA256a346dfef5767d6ad5dc323fea4d626335d89cd3865e2dfe2880e7fa69850ae62
SHA512f13da24ad645a534d9eb87141e2eeeb7ff094486557dced2545e1cfaeae92e2994ab33c612d9b6b707375335a4e73aeda1b50120841feb02693b2de7a6d091b5