Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 03:59
Static task
static1
Behavioral task
behavioral1
Sample
9b32ce1874ec08508778f9691984477dbad390f16e6df9c56f814b7b0f2def1b.dll
Resource
win7-20240220-en
General
-
Target
9b32ce1874ec08508778f9691984477dbad390f16e6df9c56f814b7b0f2def1b.dll
-
Size
120KB
-
MD5
34272011b912d637535ed2efa5008323
-
SHA1
907db9c0faebf7e4b38566016dc098d9b7ce0cbd
-
SHA256
9b32ce1874ec08508778f9691984477dbad390f16e6df9c56f814b7b0f2def1b
-
SHA512
669a83eead97a314b7004afdcced0ed8697a8489dd2f4287ef539ed5eb74c2e4c500fcc0b55346f8f0b95e3421fccf7d8a91962ce53c8c1a9c510b7b49eee177
-
SSDEEP
3072:ajpPkInIEMSrx9ywml61p8XKYzOZywFlM:ajpkInIEN19Ql6b8aYyl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e583a55.exee58676f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e583a55.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e583a55.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e58676f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e58676f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e58676f.exe -
Processes:
e583a55.exee58676f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58676f.exe -
Processes:
e583a55.exee58676f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58676f.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
Processes:
resource yara_rule behavioral2/memory/4404-7-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-10-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-15-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-9-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-12-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-11-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-18-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-16-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-13-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-14-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-29-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-30-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-31-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-32-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-33-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-37-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-56-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-57-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-58-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-61-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-76-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-78-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-81-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-84-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-83-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-86-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4404-89-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3636-117-0x0000000000B20000-0x0000000001BDA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3636-158-0x0000000000B20000-0x0000000001BDA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 33 IoCs
Processes:
resource yara_rule behavioral2/memory/4404-7-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-10-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-15-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-9-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-12-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-11-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-18-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-16-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-13-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-14-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-29-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-30-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-31-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-32-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-33-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-37-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-56-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-57-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-58-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-61-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-76-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-78-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-81-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-84-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-83-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-86-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/4404-107-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4404-89-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/3636-117-0x0000000000B20000-0x0000000001BDA000-memory.dmp UPX behavioral2/memory/4760-134-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3636-157-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3420-156-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3636-158-0x0000000000B20000-0x0000000001BDA000-memory.dmp UPX -
Executes dropped EXE 4 IoCs
Processes:
e583a55.exee586378.exee586666.exee58676f.exepid process 4404 e583a55.exe 4760 e586378.exe 3420 e586666.exe 3636 e58676f.exe -
Processes:
resource yara_rule behavioral2/memory/4404-7-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-15-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-12-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-11-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-18-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-16-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-13-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-14-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-29-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-30-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-31-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-32-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-33-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-56-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-57-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-58-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-61-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-76-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-78-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-81-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-84-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-83-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-86-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4404-89-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3636-117-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3636-158-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Processes:
e583a55.exee58676f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e583a55.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e583a55.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e58676f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58676f.exe -
Processes:
e583a55.exee58676f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58676f.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e583a55.exee58676f.exedescription ioc process File opened (read-only) \??\N: e583a55.exe File opened (read-only) \??\O: e583a55.exe File opened (read-only) \??\G: e583a55.exe File opened (read-only) \??\I: e583a55.exe File opened (read-only) \??\K: e583a55.exe File opened (read-only) \??\M: e583a55.exe File opened (read-only) \??\P: e583a55.exe File opened (read-only) \??\E: e58676f.exe File opened (read-only) \??\E: e583a55.exe File opened (read-only) \??\H: e583a55.exe File opened (read-only) \??\J: e583a55.exe File opened (read-only) \??\L: e583a55.exe -
Drops file in Windows directory 3 IoCs
Processes:
e583a55.exee58676f.exedescription ioc process File created C:\Windows\e58488d e583a55.exe File opened for modification C:\Windows\SYSTEM.INI e583a55.exe File created C:\Windows\e589d45 e58676f.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e583a55.exee58676f.exepid process 4404 e583a55.exe 4404 e583a55.exe 4404 e583a55.exe 4404 e583a55.exe 3636 e58676f.exe 3636 e58676f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e583a55.exedescription pid process Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe Token: SeDebugPrivilege 4404 e583a55.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee583a55.exedescription pid process target process PID 1600 wrote to memory of 4148 1600 rundll32.exe rundll32.exe PID 1600 wrote to memory of 4148 1600 rundll32.exe rundll32.exe PID 1600 wrote to memory of 4148 1600 rundll32.exe rundll32.exe PID 4148 wrote to memory of 4404 4148 rundll32.exe e583a55.exe PID 4148 wrote to memory of 4404 4148 rundll32.exe e583a55.exe PID 4148 wrote to memory of 4404 4148 rundll32.exe e583a55.exe PID 4404 wrote to memory of 776 4404 e583a55.exe fontdrvhost.exe PID 4404 wrote to memory of 780 4404 e583a55.exe fontdrvhost.exe PID 4404 wrote to memory of 1020 4404 e583a55.exe dwm.exe PID 4404 wrote to memory of 2340 4404 e583a55.exe sihost.exe PID 4404 wrote to memory of 2360 4404 e583a55.exe svchost.exe PID 4404 wrote to memory of 2536 4404 e583a55.exe taskhostw.exe PID 4404 wrote to memory of 3348 4404 e583a55.exe Explorer.EXE PID 4404 wrote to memory of 3496 4404 e583a55.exe svchost.exe PID 4404 wrote to memory of 3732 4404 e583a55.exe DllHost.exe PID 4404 wrote to memory of 3820 4404 e583a55.exe StartMenuExperienceHost.exe PID 4404 wrote to memory of 3924 4404 e583a55.exe RuntimeBroker.exe PID 4404 wrote to memory of 4040 4404 e583a55.exe SearchApp.exe PID 4404 wrote to memory of 4124 4404 e583a55.exe RuntimeBroker.exe PID 4404 wrote to memory of 2040 4404 e583a55.exe RuntimeBroker.exe PID 4404 wrote to memory of 4900 4404 e583a55.exe TextInputHost.exe PID 4404 wrote to memory of 4692 4404 e583a55.exe RuntimeBroker.exe PID 4404 wrote to memory of 3576 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 4928 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 1936 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 3908 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 3936 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 2076 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 1552 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 1600 4404 e583a55.exe rundll32.exe PID 4404 wrote to memory of 4148 4404 e583a55.exe rundll32.exe PID 4404 wrote to memory of 4148 4404 e583a55.exe rundll32.exe PID 4148 wrote to memory of 4760 4148 rundll32.exe e586378.exe PID 4148 wrote to memory of 4760 4148 rundll32.exe e586378.exe PID 4148 wrote to memory of 4760 4148 rundll32.exe e586378.exe PID 4148 wrote to memory of 3420 4148 rundll32.exe e586666.exe PID 4148 wrote to memory of 3420 4148 rundll32.exe e586666.exe PID 4148 wrote to memory of 3420 4148 rundll32.exe e586666.exe PID 4148 wrote to memory of 3636 4148 rundll32.exe e58676f.exe PID 4148 wrote to memory of 3636 4148 rundll32.exe e58676f.exe PID 4148 wrote to memory of 3636 4148 rundll32.exe e58676f.exe PID 4404 wrote to memory of 776 4404 e583a55.exe fontdrvhost.exe PID 4404 wrote to memory of 780 4404 e583a55.exe fontdrvhost.exe PID 4404 wrote to memory of 1020 4404 e583a55.exe dwm.exe PID 4404 wrote to memory of 2340 4404 e583a55.exe sihost.exe PID 4404 wrote to memory of 2360 4404 e583a55.exe svchost.exe PID 4404 wrote to memory of 2536 4404 e583a55.exe taskhostw.exe PID 4404 wrote to memory of 3348 4404 e583a55.exe Explorer.EXE PID 4404 wrote to memory of 3496 4404 e583a55.exe svchost.exe PID 4404 wrote to memory of 3732 4404 e583a55.exe DllHost.exe PID 4404 wrote to memory of 3820 4404 e583a55.exe StartMenuExperienceHost.exe PID 4404 wrote to memory of 3924 4404 e583a55.exe RuntimeBroker.exe PID 4404 wrote to memory of 4040 4404 e583a55.exe SearchApp.exe PID 4404 wrote to memory of 4124 4404 e583a55.exe RuntimeBroker.exe PID 4404 wrote to memory of 2040 4404 e583a55.exe RuntimeBroker.exe PID 4404 wrote to memory of 4900 4404 e583a55.exe TextInputHost.exe PID 4404 wrote to memory of 4692 4404 e583a55.exe RuntimeBroker.exe PID 4404 wrote to memory of 3576 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 4928 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 1936 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 3908 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 3936 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 2076 4404 e583a55.exe msedge.exe PID 4404 wrote to memory of 1552 4404 e583a55.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e583a55.exee58676f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e583a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58676f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2360
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2536
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3348
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9b32ce1874ec08508778f9691984477dbad390f16e6df9c56f814b7b0f2def1b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9b32ce1874ec08508778f9691984477dbad390f16e6df9c56f814b7b0f2def1b.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\e583a55.exeC:\Users\Admin\AppData\Local\Temp\e583a55.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\e586378.exeC:\Users\Admin\AppData\Local\Temp\e586378.exe4⤵
- Executes dropped EXE
PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\e586666.exeC:\Users\Admin\AppData\Local\Temp\e586666.exe4⤵
- Executes dropped EXE
PID:3420
-
-
C:\Users\Admin\AppData\Local\Temp\e58676f.exeC:\Users\Admin\AppData\Local\Temp\e58676f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:3636
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3496
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4124
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2040
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4900
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4692
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:3576
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x23c,0x240,0x244,0x238,0x2f0,0x7ff980c42e98,0x7ff980c42ea4,0x7ff980c42eb02⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3224 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:22⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3208 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:32⤵PID:3908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3484 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:82⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5452 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:12⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5468 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:12⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2232 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:82⤵PID:3144
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57b7c1ea58aa6d93369722fb80e2bf3ee
SHA1798afa5d96eda7bfe4f3620063bcd85c44fe78f0
SHA256d3d5e31be43fb01cb942f7cb2c3e2501bae53102392b5b266d098dd73f0305bc
SHA512a62c9db6b15807ca90fdda5db705fd860e76297dba58efd91e0f9b69918447c8d5c5cbab3ee6c708850f30a69c2f590ad2fbd99391e25bd1287097fa12ec1b8a
-
Filesize
257B
MD511524fadcba8b060c189dc8303d9cb3a
SHA1aa67143fa8a62899f342999fd067f81ffdf65a27
SHA2566708d313e05afd08490093503148b6ca682eb5f246f9d474494dac98dda56cf8
SHA5122e0b1b8c2977ff4da332e71cd1d5a6d4d8bcb55d1019978a5c1faf7d2d81902b6296a004b1fdf9dc2219345a909af4dcb1b4c8c1dc5040a0f0b51818c5a72091