Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 19:02
Static task
static1
Behavioral task
behavioral1
Sample
16b4dfc06457a6bcfd10a4d7543c4a8f5aed127719d16a730e95ee08e4bd7328.dll
Resource
win7-20240508-en
General
-
Target
16b4dfc06457a6bcfd10a4d7543c4a8f5aed127719d16a730e95ee08e4bd7328.dll
-
Size
120KB
-
MD5
9a9a328c781a0fcbeab84401750ab0b3
-
SHA1
856a320f326bb622de155f0e206892db0490d43e
-
SHA256
16b4dfc06457a6bcfd10a4d7543c4a8f5aed127719d16a730e95ee08e4bd7328
-
SHA512
e88fdfe1e86d2f2baeead719a1ee0bed84b5c70e1f19c3f38a43f3291ccca505e2f2e6f27b3a8fb1d2484ec90af377139fce793779e079687e811990c1e6d7d1
-
SSDEEP
1536:xQRskiO82WOFJnxM7YtICBqLSqKfe/sA2CZeMo1zJVTDwffOwe53UKl4Op2:xXO7JxM7/C4SqV/p26eHTVTcfWKKl3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5767c2.exee574bfd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5767c2.exe -
Processes:
e574bfd.exee5767c2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5767c2.exe -
Processes:
e574bfd.exee5767c2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574bfd.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 33 IoCs
Processes:
resource yara_rule behavioral2/memory/3432-9-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-8-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-22-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-23-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-35-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-13-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-12-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-10-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-11-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-21-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-37-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-36-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-38-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-39-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-40-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-42-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-43-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-57-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-59-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-60-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-71-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-76-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-80-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-82-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-84-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-86-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-87-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-89-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-90-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-93-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3432-97-0x0000000000740000-0x00000000017FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2348-151-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2348-133-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 39 IoCs
Processes:
resource yara_rule behavioral2/memory/3432-9-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-8-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-22-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-23-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-35-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3660-26-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3432-13-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-12-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-10-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-11-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-21-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-37-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-36-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-38-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-39-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-40-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-42-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-43-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/2348-51-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3432-57-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-59-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-60-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-71-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-76-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-80-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-82-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-84-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-86-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-87-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-89-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-90-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-93-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3432-112-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3432-97-0x0000000000740000-0x00000000017FA000-memory.dmp UPX behavioral2/memory/3660-116-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4700-149-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2348-150-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2348-151-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/2348-133-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX -
Executes dropped EXE 4 IoCs
Processes:
e574bfd.exee574da3.exee5767c2.exee576830.exepid process 3432 e574bfd.exe 3660 e574da3.exe 2348 e5767c2.exe 4700 e576830.exe -
Processes:
resource yara_rule behavioral2/memory/3432-9-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-8-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-22-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-23-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-35-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-13-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-12-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-10-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-11-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-21-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-37-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-36-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-38-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-39-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-40-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-42-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-43-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-57-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-59-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-60-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-71-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-76-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-80-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-82-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-84-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-86-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-87-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-89-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-90-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-93-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3432-97-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/2348-151-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2348-133-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e574bfd.exee5767c2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574bfd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5767c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5767c2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5767c2.exe -
Processes:
e574bfd.exee5767c2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5767c2.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574bfd.exedescription ioc process File opened (read-only) \??\R: e574bfd.exe File opened (read-only) \??\E: e574bfd.exe File opened (read-only) \??\I: e574bfd.exe File opened (read-only) \??\K: e574bfd.exe File opened (read-only) \??\M: e574bfd.exe File opened (read-only) \??\N: e574bfd.exe File opened (read-only) \??\O: e574bfd.exe File opened (read-only) \??\G: e574bfd.exe File opened (read-only) \??\P: e574bfd.exe File opened (read-only) \??\S: e574bfd.exe File opened (read-only) \??\H: e574bfd.exe File opened (read-only) \??\J: e574bfd.exe File opened (read-only) \??\L: e574bfd.exe File opened (read-only) \??\Q: e574bfd.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e574bfd.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e574bfd.exe File opened for modification C:\Program Files\7-Zip\7z.exe e574bfd.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e574bfd.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e574bfd.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574bfd.exee5767c2.exedescription ioc process File created C:\Windows\e574cb8 e574bfd.exe File opened for modification C:\Windows\SYSTEM.INI e574bfd.exe File created C:\Windows\e57b69e e5767c2.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574bfd.exee5767c2.exepid process 3432 e574bfd.exe 3432 e574bfd.exe 3432 e574bfd.exe 3432 e574bfd.exe 2348 e5767c2.exe 2348 e5767c2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574bfd.exedescription pid process Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe Token: SeDebugPrivilege 3432 e574bfd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574bfd.exee5767c2.exedescription pid process target process PID 112 wrote to memory of 3724 112 rundll32.exe rundll32.exe PID 112 wrote to memory of 3724 112 rundll32.exe rundll32.exe PID 112 wrote to memory of 3724 112 rundll32.exe rundll32.exe PID 3724 wrote to memory of 3432 3724 rundll32.exe e574bfd.exe PID 3724 wrote to memory of 3432 3724 rundll32.exe e574bfd.exe PID 3724 wrote to memory of 3432 3724 rundll32.exe e574bfd.exe PID 3432 wrote to memory of 800 3432 e574bfd.exe fontdrvhost.exe PID 3432 wrote to memory of 804 3432 e574bfd.exe fontdrvhost.exe PID 3432 wrote to memory of 1020 3432 e574bfd.exe dwm.exe PID 3432 wrote to memory of 688 3432 e574bfd.exe sihost.exe PID 3432 wrote to memory of 3092 3432 e574bfd.exe svchost.exe PID 3432 wrote to memory of 3116 3432 e574bfd.exe taskhostw.exe PID 3432 wrote to memory of 3380 3432 e574bfd.exe Explorer.EXE PID 3432 wrote to memory of 3540 3432 e574bfd.exe svchost.exe PID 3432 wrote to memory of 3744 3432 e574bfd.exe DllHost.exe PID 3432 wrote to memory of 3840 3432 e574bfd.exe StartMenuExperienceHost.exe PID 3432 wrote to memory of 3908 3432 e574bfd.exe RuntimeBroker.exe PID 3432 wrote to memory of 4028 3432 e574bfd.exe SearchApp.exe PID 3432 wrote to memory of 4000 3432 e574bfd.exe RuntimeBroker.exe PID 3432 wrote to memory of 4428 3432 e574bfd.exe RuntimeBroker.exe PID 3432 wrote to memory of 4484 3432 e574bfd.exe TextInputHost.exe PID 3432 wrote to memory of 4960 3432 e574bfd.exe backgroundTaskHost.exe PID 3432 wrote to memory of 4996 3432 e574bfd.exe backgroundTaskHost.exe PID 3432 wrote to memory of 112 3432 e574bfd.exe rundll32.exe PID 3432 wrote to memory of 3724 3432 e574bfd.exe rundll32.exe PID 3432 wrote to memory of 3724 3432 e574bfd.exe rundll32.exe PID 3724 wrote to memory of 3660 3724 rundll32.exe e574da3.exe PID 3724 wrote to memory of 3660 3724 rundll32.exe e574da3.exe PID 3724 wrote to memory of 3660 3724 rundll32.exe e574da3.exe PID 3724 wrote to memory of 2348 3724 rundll32.exe e5767c2.exe PID 3724 wrote to memory of 2348 3724 rundll32.exe e5767c2.exe PID 3724 wrote to memory of 2348 3724 rundll32.exe e5767c2.exe PID 3724 wrote to memory of 4700 3724 rundll32.exe e576830.exe PID 3724 wrote to memory of 4700 3724 rundll32.exe e576830.exe PID 3724 wrote to memory of 4700 3724 rundll32.exe e576830.exe PID 3432 wrote to memory of 800 3432 e574bfd.exe fontdrvhost.exe PID 3432 wrote to memory of 804 3432 e574bfd.exe fontdrvhost.exe PID 3432 wrote to memory of 1020 3432 e574bfd.exe dwm.exe PID 3432 wrote to memory of 688 3432 e574bfd.exe sihost.exe PID 3432 wrote to memory of 3092 3432 e574bfd.exe svchost.exe PID 3432 wrote to memory of 3116 3432 e574bfd.exe taskhostw.exe PID 3432 wrote to memory of 3380 3432 e574bfd.exe Explorer.EXE PID 3432 wrote to memory of 3540 3432 e574bfd.exe svchost.exe PID 3432 wrote to memory of 3744 3432 e574bfd.exe DllHost.exe PID 3432 wrote to memory of 3840 3432 e574bfd.exe StartMenuExperienceHost.exe PID 3432 wrote to memory of 3908 3432 e574bfd.exe RuntimeBroker.exe PID 3432 wrote to memory of 4028 3432 e574bfd.exe SearchApp.exe PID 3432 wrote to memory of 4000 3432 e574bfd.exe RuntimeBroker.exe PID 3432 wrote to memory of 4428 3432 e574bfd.exe RuntimeBroker.exe PID 3432 wrote to memory of 4484 3432 e574bfd.exe TextInputHost.exe PID 3432 wrote to memory of 4960 3432 e574bfd.exe backgroundTaskHost.exe PID 3432 wrote to memory of 3660 3432 e574bfd.exe e574da3.exe PID 3432 wrote to memory of 3660 3432 e574bfd.exe e574da3.exe PID 3432 wrote to memory of 2488 3432 e574bfd.exe RuntimeBroker.exe PID 3432 wrote to memory of 4048 3432 e574bfd.exe RuntimeBroker.exe PID 3432 wrote to memory of 2348 3432 e574bfd.exe e5767c2.exe PID 3432 wrote to memory of 2348 3432 e574bfd.exe e5767c2.exe PID 3432 wrote to memory of 4700 3432 e574bfd.exe e576830.exe PID 3432 wrote to memory of 4700 3432 e574bfd.exe e576830.exe PID 2348 wrote to memory of 800 2348 e5767c2.exe fontdrvhost.exe PID 2348 wrote to memory of 804 2348 e5767c2.exe fontdrvhost.exe PID 2348 wrote to memory of 1020 2348 e5767c2.exe dwm.exe PID 2348 wrote to memory of 688 2348 e5767c2.exe sihost.exe PID 2348 wrote to memory of 3092 2348 e5767c2.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e574bfd.exee5767c2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574bfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5767c2.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3092
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3116
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\16b4dfc06457a6bcfd10a4d7543c4a8f5aed127719d16a730e95ee08e4bd7328.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\16b4dfc06457a6bcfd10a4d7543c4a8f5aed127719d16a730e95ee08e4bd7328.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Users\Admin\AppData\Local\Temp\e574bfd.exeC:\Users\Admin\AppData\Local\Temp\e574bfd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3432
-
-
C:\Users\Admin\AppData\Local\Temp\e574da3.exeC:\Users\Admin\AppData\Local\Temp\e574da3.exe4⤵
- Executes dropped EXE
PID:3660
-
-
C:\Users\Admin\AppData\Local\Temp\e5767c2.exeC:\Users\Admin\AppData\Local\Temp\e5767c2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\e576830.exeC:\Users\Admin\AppData\Local\Temp\e576830.exe4⤵
- Executes dropped EXE
PID:4700
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4428
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4484
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4960
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2488
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4048
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD55e1e7322707fe9f471fcb71dbc7019a2
SHA123ded2e8f9c6dbede023357c9e8db3349680074c
SHA2566f69c25685f41b3f7ddfab8026c4cd3a4c0d20ba5cfeb5a34a982db31ee30cb1
SHA512f405059b1dc75e453437610a0be53618dde2cd469b30aa9f9a1e543fd76ca431725b97022af55d09e3e3f344dfaab793574bada86d01c19a58088f1a903724e5
-
Filesize
257B
MD54d36acd2c51002721a16494ec2b8847d
SHA1de0bf67715606e25014b74eb1012731cf1d9389b
SHA256b5c84cdea2d10f4dc1eb0290c37c3e6d4a63dfef5c6ee0d0e644b7a31f852b1b
SHA512b4daa7758ff241432a27ea4ae0994c754ed836f4da2c9fc9dc3eecfd37ff27cdfefc8834d03a86832e3d13e1c6d47a4f103022caf75c61052e4913aafd441591