Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 06:05
Static task
static1
Behavioral task
behavioral1
Sample
f7462da9ffe4521da7316b26060466faaa4983998512a233673e46185981bd48.dll
Resource
win7-20240508-en
General
-
Target
f7462da9ffe4521da7316b26060466faaa4983998512a233673e46185981bd48.dll
-
Size
120KB
-
MD5
7e9cef318d8f37a1ba44a4a3146de478
-
SHA1
16fb6be0650f787c1e7181d3cba8f339d95c288c
-
SHA256
f7462da9ffe4521da7316b26060466faaa4983998512a233673e46185981bd48
-
SHA512
e6e7be221c5b9cfb1b91cb872f110bf5e70d9a07c372f367edcbcfcbf39e38275f046d8510301113b60e090627071d30cff75878d1a0c4da7495682be7cc82d8
-
SSDEEP
1536:IAFI3WgACSo/GEiRJV9FIs1SrLiD35zeHAQTbncFSfT0oGLiqwL:3O3WgAdcGVlD10GJiHAQXceT3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e576939.exee57492e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57492e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57492e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576939.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576939.exe -
Processes:
e57492e.exee576939.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576939.exe -
Processes:
e576939.exee57492e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57492e.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 28 IoCs
Processes:
resource yara_rule behavioral2/memory/1484-8-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-6-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-11-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-23-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-12-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-28-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-34-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-35-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-22-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-10-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-9-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-36-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-37-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-38-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-39-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-40-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-55-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-56-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-69-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-71-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-72-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-73-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-77-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-79-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-81-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1484-82-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4988-117-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4988-152-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 34 IoCs
Processes:
resource yara_rule behavioral2/memory/1484-8-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-6-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-11-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-23-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-12-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-28-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4428-33-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1484-34-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-35-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-22-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-10-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-9-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-36-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-37-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-38-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-39-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-40-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4988-47-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1484-55-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-56-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-69-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-71-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-72-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-73-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-77-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-79-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-81-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-82-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1484-101-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4428-105-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4988-117-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/4988-152-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/4988-147-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3264-151-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 4 IoCs
Processes:
e57492e.exee574a76.exee576939.exee576959.exepid process 1484 e57492e.exe 4428 e574a76.exe 4988 e576939.exe 3264 e576959.exe -
Processes:
resource yara_rule behavioral2/memory/1484-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-23-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-12-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-28-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-34-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-22-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-40-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-55-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-56-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-69-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-71-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-72-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-73-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-77-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-79-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-81-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1484-82-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4988-117-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4988-152-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e57492e.exee576939.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57492e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576939.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576939.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576939.exe -
Processes:
e57492e.exee576939.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576939.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57492e.exee576939.exedescription ioc process File opened (read-only) \??\E: e57492e.exe File opened (read-only) \??\G: e57492e.exe File opened (read-only) \??\H: e57492e.exe File opened (read-only) \??\I: e57492e.exe File opened (read-only) \??\K: e57492e.exe File opened (read-only) \??\M: e57492e.exe File opened (read-only) \??\N: e57492e.exe File opened (read-only) \??\J: e57492e.exe File opened (read-only) \??\L: e57492e.exe File opened (read-only) \??\E: e576939.exe -
Drops file in Windows directory 3 IoCs
Processes:
e576939.exee57492e.exedescription ioc process File created C:\Windows\e579e72 e576939.exe File created C:\Windows\e57496d e57492e.exe File opened for modification C:\Windows\SYSTEM.INI e57492e.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57492e.exee576939.exepid process 1484 e57492e.exe 1484 e57492e.exe 1484 e57492e.exe 1484 e57492e.exe 4988 e576939.exe 4988 e576939.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57492e.exedescription pid process Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe Token: SeDebugPrivilege 1484 e57492e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57492e.exee576939.exedescription pid process target process PID 3464 wrote to memory of 4520 3464 rundll32.exe rundll32.exe PID 3464 wrote to memory of 4520 3464 rundll32.exe rundll32.exe PID 3464 wrote to memory of 4520 3464 rundll32.exe rundll32.exe PID 4520 wrote to memory of 1484 4520 rundll32.exe e57492e.exe PID 4520 wrote to memory of 1484 4520 rundll32.exe e57492e.exe PID 4520 wrote to memory of 1484 4520 rundll32.exe e57492e.exe PID 1484 wrote to memory of 800 1484 e57492e.exe fontdrvhost.exe PID 1484 wrote to memory of 808 1484 e57492e.exe fontdrvhost.exe PID 1484 wrote to memory of 380 1484 e57492e.exe dwm.exe PID 1484 wrote to memory of 2584 1484 e57492e.exe sihost.exe PID 1484 wrote to memory of 2628 1484 e57492e.exe svchost.exe PID 1484 wrote to memory of 2820 1484 e57492e.exe taskhostw.exe PID 1484 wrote to memory of 3352 1484 e57492e.exe Explorer.EXE PID 1484 wrote to memory of 3536 1484 e57492e.exe svchost.exe PID 1484 wrote to memory of 3748 1484 e57492e.exe DllHost.exe PID 1484 wrote to memory of 3840 1484 e57492e.exe StartMenuExperienceHost.exe PID 1484 wrote to memory of 3908 1484 e57492e.exe RuntimeBroker.exe PID 1484 wrote to memory of 4040 1484 e57492e.exe SearchApp.exe PID 1484 wrote to memory of 4136 1484 e57492e.exe RuntimeBroker.exe PID 1484 wrote to memory of 1720 1484 e57492e.exe TextInputHost.exe PID 1484 wrote to memory of 4848 1484 e57492e.exe RuntimeBroker.exe PID 1484 wrote to memory of 1232 1484 e57492e.exe backgroundTaskHost.exe PID 1484 wrote to memory of 2996 1484 e57492e.exe backgroundTaskHost.exe PID 1484 wrote to memory of 3464 1484 e57492e.exe rundll32.exe PID 1484 wrote to memory of 4520 1484 e57492e.exe rundll32.exe PID 1484 wrote to memory of 4520 1484 e57492e.exe rundll32.exe PID 4520 wrote to memory of 4428 4520 rundll32.exe e574a76.exe PID 4520 wrote to memory of 4428 4520 rundll32.exe e574a76.exe PID 4520 wrote to memory of 4428 4520 rundll32.exe e574a76.exe PID 4520 wrote to memory of 4988 4520 rundll32.exe e576939.exe PID 4520 wrote to memory of 4988 4520 rundll32.exe e576939.exe PID 4520 wrote to memory of 4988 4520 rundll32.exe e576939.exe PID 4520 wrote to memory of 3264 4520 rundll32.exe e576959.exe PID 4520 wrote to memory of 3264 4520 rundll32.exe e576959.exe PID 4520 wrote to memory of 3264 4520 rundll32.exe e576959.exe PID 1484 wrote to memory of 800 1484 e57492e.exe fontdrvhost.exe PID 1484 wrote to memory of 808 1484 e57492e.exe fontdrvhost.exe PID 1484 wrote to memory of 380 1484 e57492e.exe dwm.exe PID 1484 wrote to memory of 2584 1484 e57492e.exe sihost.exe PID 1484 wrote to memory of 2628 1484 e57492e.exe svchost.exe PID 1484 wrote to memory of 2820 1484 e57492e.exe taskhostw.exe PID 1484 wrote to memory of 3352 1484 e57492e.exe Explorer.EXE PID 1484 wrote to memory of 3536 1484 e57492e.exe svchost.exe PID 1484 wrote to memory of 3748 1484 e57492e.exe DllHost.exe PID 1484 wrote to memory of 3840 1484 e57492e.exe StartMenuExperienceHost.exe PID 1484 wrote to memory of 3908 1484 e57492e.exe RuntimeBroker.exe PID 1484 wrote to memory of 4040 1484 e57492e.exe SearchApp.exe PID 1484 wrote to memory of 4136 1484 e57492e.exe RuntimeBroker.exe PID 1484 wrote to memory of 1720 1484 e57492e.exe TextInputHost.exe PID 1484 wrote to memory of 4848 1484 e57492e.exe RuntimeBroker.exe PID 1484 wrote to memory of 1232 1484 e57492e.exe backgroundTaskHost.exe PID 1484 wrote to memory of 2996 1484 e57492e.exe backgroundTaskHost.exe PID 1484 wrote to memory of 4428 1484 e57492e.exe e574a76.exe PID 1484 wrote to memory of 4428 1484 e57492e.exe e574a76.exe PID 1484 wrote to memory of 3104 1484 e57492e.exe RuntimeBroker.exe PID 1484 wrote to memory of 4280 1484 e57492e.exe RuntimeBroker.exe PID 1484 wrote to memory of 4988 1484 e57492e.exe e576939.exe PID 1484 wrote to memory of 4988 1484 e57492e.exe e576939.exe PID 1484 wrote to memory of 3264 1484 e57492e.exe e576959.exe PID 1484 wrote to memory of 3264 1484 e57492e.exe e576959.exe PID 4988 wrote to memory of 800 4988 e576939.exe fontdrvhost.exe PID 4988 wrote to memory of 808 4988 e576939.exe fontdrvhost.exe PID 4988 wrote to memory of 380 4988 e576939.exe dwm.exe PID 4988 wrote to memory of 2584 4988 e576939.exe sihost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57492e.exee576939.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57492e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576939.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2628
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2820
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3352
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f7462da9ffe4521da7316b26060466faaa4983998512a233673e46185981bd48.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f7462da9ffe4521da7316b26060466faaa4983998512a233673e46185981bd48.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\e57492e.exeC:\Users\Admin\AppData\Local\Temp\e57492e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\e574a76.exeC:\Users\Admin\AppData\Local\Temp\e574a76.exe4⤵
- Executes dropped EXE
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\e576939.exeC:\Users\Admin\AppData\Local\Temp\e576939.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\e576959.exeC:\Users\Admin\AppData\Local\Temp\e576959.exe4⤵
- Executes dropped EXE
PID:3264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4136
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1720
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4848
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1232
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4280
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57c51a99bd5b4cef671870bfedcaf0ee7
SHA132201d67393cb100b8e6bb80dea7e8c41e8552fe
SHA256788d5156cee080a8f379cac969c8572363df0c6f5a9192f377e6cecb9422cb38
SHA51283e97b328c3be3541c8c747adb4b5718baf9e11a7f30c5275802cf877bda88117a363d978eeaf1c685ee0522e385a71d8bb4c3d7789b12c164b18382b087c67b
-
Filesize
257B
MD52b45cfe1544208ee667c5c439d90b95e
SHA1cc15d332472f20967b57f185821196ad05390e10
SHA256a901107228cd630c238da103e444806ed73d5ca9377de9c4045beba5e1cf39a8
SHA512b8d0585132d150c4508bf83e56897b5bea61ddab661ca373cfdd02d5922f3eb12dd6585efaf4795fc09a2d79f7ca7f94ca7405e584198d494a25633fdeaf66bb