Analysis
-
max time kernel
132s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 00:10
Static task
static1
Behavioral task
behavioral1
Sample
673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f.dll
Resource
win7-20240221-en
General
-
Target
673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f.dll
-
Size
120KB
-
MD5
6576eae6753291a8250217312eab8df9
-
SHA1
7ea66af3adea00e27a92b7e757b1f2509b2be12a
-
SHA256
673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f
-
SHA512
fa5d57a2b64c543aa4bdf4011861421cda1daa02b370f06151d7c0f5637ed2fb3eba1c01cc40198a5e995bfe3ae9bf5327312841f4c5272c64b804bbecf28bb4
-
SSDEEP
1536:xtlJlb1Z0qMVmzdBe+g+jHLnaVOiIEYSWpJ/HTdjK63tz99dZ1I6zHH:xhlbPgVSr7jrmOvVSW3HBBzfHH
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e573f4b.exee575b10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575b10.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575b10.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573f4b.exe -
Processes:
e573f4b.exee575b10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575b10.exe -
Processes:
e573f4b.exee575b10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575b10.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 35 IoCs
Processes:
resource yara_rule behavioral2/memory/1004-9-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-8-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-13-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-22-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-21-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-20-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-11-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-19-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-12-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-10-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-37-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-38-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-39-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-40-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-41-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-43-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-44-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-58-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-60-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-61-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-63-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-77-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-80-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-81-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-83-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-84-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-85-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-88-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-89-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-91-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-92-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-93-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1004-99-0x00000000008C0000-0x000000000197A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2448-131-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2448-164-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 41 IoCs
Processes:
resource yara_rule behavioral2/memory/1004-5-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1004-9-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-8-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-13-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/2104-36-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1004-22-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-21-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-20-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-11-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-19-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-12-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-10-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-37-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-38-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-39-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-40-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-41-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-43-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-44-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-58-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-60-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-61-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-63-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-77-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-80-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-81-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-83-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-84-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-85-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-88-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-89-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-91-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-92-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-93-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-99-0x00000000008C0000-0x000000000197A000-memory.dmp UPX behavioral2/memory/1004-114-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2448-131-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/2104-135-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3456-146-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2448-164-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/2448-165-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 4 IoCs
Processes:
e573f4b.exee57414f.exee575af1.exee575b10.exepid process 1004 e573f4b.exe 2104 e57414f.exe 3456 e575af1.exe 2448 e575b10.exe -
Processes:
resource yara_rule behavioral2/memory/1004-9-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-8-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-13-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-22-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-21-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-20-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-11-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-19-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-12-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-10-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-37-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-38-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-39-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-40-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-41-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-43-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-44-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-58-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-60-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-61-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-63-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-77-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-80-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-81-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-83-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-84-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-85-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-88-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-89-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-91-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-92-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-93-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1004-99-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2448-131-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2448-164-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e575b10.exee573f4b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575b10.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575b10.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573f4b.exe -
Processes:
e573f4b.exee575b10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575b10.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e573f4b.exee575b10.exedescription ioc process File opened (read-only) \??\E: e573f4b.exe File opened (read-only) \??\I: e573f4b.exe File opened (read-only) \??\N: e573f4b.exe File opened (read-only) \??\H: e573f4b.exe File opened (read-only) \??\K: e573f4b.exe File opened (read-only) \??\R: e573f4b.exe File opened (read-only) \??\G: e573f4b.exe File opened (read-only) \??\L: e573f4b.exe File opened (read-only) \??\M: e573f4b.exe File opened (read-only) \??\P: e573f4b.exe File opened (read-only) \??\E: e575b10.exe File opened (read-only) \??\J: e573f4b.exe File opened (read-only) \??\O: e573f4b.exe File opened (read-only) \??\Q: e573f4b.exe File opened (read-only) \??\S: e573f4b.exe File opened (read-only) \??\T: e573f4b.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e573f4b.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zFM.exe e573f4b.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e573f4b.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e573f4b.exe File opened for modification C:\Program Files\7-Zip\7z.exe e573f4b.exe -
Drops file in Windows directory 3 IoCs
Processes:
e573f4b.exee575b10.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e573f4b.exe File created C:\Windows\e579124 e575b10.exe File created C:\Windows\e573fc8 e573f4b.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e573f4b.exee575b10.exepid process 1004 e573f4b.exe 1004 e573f4b.exe 1004 e573f4b.exe 1004 e573f4b.exe 2448 e575b10.exe 2448 e575b10.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573f4b.exedescription pid process Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe Token: SeDebugPrivilege 1004 e573f4b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee573f4b.exee575b10.exedescription pid process target process PID 1940 wrote to memory of 1388 1940 rundll32.exe rundll32.exe PID 1940 wrote to memory of 1388 1940 rundll32.exe rundll32.exe PID 1940 wrote to memory of 1388 1940 rundll32.exe rundll32.exe PID 1388 wrote to memory of 1004 1388 rundll32.exe e573f4b.exe PID 1388 wrote to memory of 1004 1388 rundll32.exe e573f4b.exe PID 1388 wrote to memory of 1004 1388 rundll32.exe e573f4b.exe PID 1004 wrote to memory of 772 1004 e573f4b.exe fontdrvhost.exe PID 1004 wrote to memory of 776 1004 e573f4b.exe fontdrvhost.exe PID 1004 wrote to memory of 316 1004 e573f4b.exe dwm.exe PID 1004 wrote to memory of 2680 1004 e573f4b.exe sihost.exe PID 1004 wrote to memory of 2696 1004 e573f4b.exe svchost.exe PID 1004 wrote to memory of 2884 1004 e573f4b.exe taskhostw.exe PID 1004 wrote to memory of 3500 1004 e573f4b.exe Explorer.EXE PID 1004 wrote to memory of 3640 1004 e573f4b.exe svchost.exe PID 1004 wrote to memory of 3816 1004 e573f4b.exe DllHost.exe PID 1004 wrote to memory of 3940 1004 e573f4b.exe StartMenuExperienceHost.exe PID 1004 wrote to memory of 4000 1004 e573f4b.exe RuntimeBroker.exe PID 1004 wrote to memory of 4084 1004 e573f4b.exe SearchApp.exe PID 1004 wrote to memory of 3612 1004 e573f4b.exe RuntimeBroker.exe PID 1004 wrote to memory of 2584 1004 e573f4b.exe TextInputHost.exe PID 1004 wrote to memory of 464 1004 e573f4b.exe RuntimeBroker.exe PID 1004 wrote to memory of 4296 1004 e573f4b.exe backgroundTaskHost.exe PID 1004 wrote to memory of 1996 1004 e573f4b.exe backgroundTaskHost.exe PID 1004 wrote to memory of 1940 1004 e573f4b.exe rundll32.exe PID 1004 wrote to memory of 1388 1004 e573f4b.exe rundll32.exe PID 1004 wrote to memory of 1388 1004 e573f4b.exe rundll32.exe PID 1388 wrote to memory of 2104 1388 rundll32.exe e57414f.exe PID 1388 wrote to memory of 2104 1388 rundll32.exe e57414f.exe PID 1388 wrote to memory of 2104 1388 rundll32.exe e57414f.exe PID 1388 wrote to memory of 3456 1388 rundll32.exe e575af1.exe PID 1388 wrote to memory of 3456 1388 rundll32.exe e575af1.exe PID 1388 wrote to memory of 3456 1388 rundll32.exe e575af1.exe PID 1388 wrote to memory of 2448 1388 rundll32.exe e575b10.exe PID 1388 wrote to memory of 2448 1388 rundll32.exe e575b10.exe PID 1388 wrote to memory of 2448 1388 rundll32.exe e575b10.exe PID 1004 wrote to memory of 772 1004 e573f4b.exe fontdrvhost.exe PID 1004 wrote to memory of 776 1004 e573f4b.exe fontdrvhost.exe PID 1004 wrote to memory of 316 1004 e573f4b.exe dwm.exe PID 1004 wrote to memory of 2680 1004 e573f4b.exe sihost.exe PID 1004 wrote to memory of 2696 1004 e573f4b.exe svchost.exe PID 1004 wrote to memory of 2884 1004 e573f4b.exe taskhostw.exe PID 1004 wrote to memory of 3500 1004 e573f4b.exe Explorer.EXE PID 1004 wrote to memory of 3640 1004 e573f4b.exe svchost.exe PID 1004 wrote to memory of 3816 1004 e573f4b.exe DllHost.exe PID 1004 wrote to memory of 3940 1004 e573f4b.exe StartMenuExperienceHost.exe PID 1004 wrote to memory of 4000 1004 e573f4b.exe RuntimeBroker.exe PID 1004 wrote to memory of 4084 1004 e573f4b.exe SearchApp.exe PID 1004 wrote to memory of 3612 1004 e573f4b.exe RuntimeBroker.exe PID 1004 wrote to memory of 2584 1004 e573f4b.exe TextInputHost.exe PID 1004 wrote to memory of 464 1004 e573f4b.exe RuntimeBroker.exe PID 1004 wrote to memory of 4296 1004 e573f4b.exe backgroundTaskHost.exe PID 1004 wrote to memory of 2104 1004 e573f4b.exe e57414f.exe PID 1004 wrote to memory of 2104 1004 e573f4b.exe e57414f.exe PID 1004 wrote to memory of 4912 1004 e573f4b.exe RuntimeBroker.exe PID 1004 wrote to memory of 1884 1004 e573f4b.exe RuntimeBroker.exe PID 1004 wrote to memory of 3456 1004 e573f4b.exe e575af1.exe PID 1004 wrote to memory of 3456 1004 e573f4b.exe e575af1.exe PID 1004 wrote to memory of 2448 1004 e573f4b.exe e575b10.exe PID 1004 wrote to memory of 2448 1004 e573f4b.exe e575b10.exe PID 2448 wrote to memory of 772 2448 e575b10.exe fontdrvhost.exe PID 2448 wrote to memory of 776 2448 e575b10.exe fontdrvhost.exe PID 2448 wrote to memory of 316 2448 e575b10.exe dwm.exe PID 2448 wrote to memory of 2680 2448 e575b10.exe sihost.exe PID 2448 wrote to memory of 2696 2448 e575b10.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e575b10.exee573f4b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575b10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f4b.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2696
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2884
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\e573f4b.exeC:\Users\Admin\AppData\Local\Temp\e573f4b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1004
-
-
C:\Users\Admin\AppData\Local\Temp\e57414f.exeC:\Users\Admin\AppData\Local\Temp\e57414f.exe4⤵
- Executes dropped EXE
PID:2104
-
-
C:\Users\Admin\AppData\Local\Temp\e575af1.exeC:\Users\Admin\AppData\Local\Temp\e575af1.exe4⤵
- Executes dropped EXE
PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\e575b10.exeC:\Users\Admin\AppData\Local\Temp\e575b10.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2448
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3816
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3612
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2584
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:464
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4296
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1884
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD587900b7ea6786a6556791f22d9b67115
SHA12cae089bab1775d7c06ba3aa9887564768ed5bff
SHA2569a62525a253a3c1201f7dcb48d5e052fc1718fbbf91831a4faa96ea51be91fba
SHA512374b11310a9928493171798c49e7daca01b7b206731d4834ed1b1461f22edec55185209221845cdd83cf2ff2e54a78abc6fb610c77299578c21b9a9e2177c58a
-
Filesize
257B
MD5729d4c8ec05966665857571818a4f067
SHA1d7cb9fd55afedabd329bf49a7ba5ecfcd7abe43b
SHA2566fc9f99929fb6eaee069d22a2a8b3ecc0cf090f740aa1b64a4ab2c883953ce0b
SHA51269e8c0aeaac078e3f474dedab04c1e83e90a9bd7d34a2596328aeb122099a967600947c54b66789787f6cb0e7d2a616485a274bdff0024adc9dca0b5ec82eae8