Analysis
-
max time kernel
134s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 19:14
Static task
static1
Behavioral task
behavioral1
Sample
1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172.dll
Resource
win7-20240508-en
General
-
Target
1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172.dll
-
Size
120KB
-
MD5
1da545f53928bb3198e70f662c8ef5fe
-
SHA1
15085ede4397e3fe3e3316e4c3176c69e6ea957c
-
SHA256
1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172
-
SHA512
7705898a9858ad028675e899dc9b9f2a2fbd637ca5ef1431862549b9c9654c73a84d65e68d3172e507bf378abf245e927523591fba2f0ad721f2c0c241931651
-
SSDEEP
1536:9UWeWiY5MCDlaBAddO1HWYyZ9N1MXX8wbyucTTCid9GdKFB0weBfFV2Y+UP6lS3X:9UPHAg5esXTbufh9GU/ufFV7JPJgU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e575803.exee577ca2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575803.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575803.exe -
Processes:
e575803.exee577ca2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577ca2.exe -
Processes:
e577ca2.exee575803.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575803.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
Processes:
resource yara_rule behavioral2/memory/4840-6-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-9-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-10-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-29-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-19-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-17-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-18-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-11-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-8-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-20-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-35-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-36-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-37-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-38-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-39-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-57-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-58-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-59-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-61-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-63-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-65-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-68-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-69-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4840-76-0x0000000000730000-0x00000000017EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1608-106-0x0000000000B40000-0x0000000001BFA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1608-144-0x0000000000B40000-0x0000000001BFA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 30 IoCs
Processes:
resource yara_rule behavioral2/memory/4840-6-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-9-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-10-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4960-34-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4840-29-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-19-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-17-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-18-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-11-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-8-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-20-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-35-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-36-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-37-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-38-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-39-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-57-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-58-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-59-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-61-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-63-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-65-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-68-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-69-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-76-0x0000000000730000-0x00000000017EA000-memory.dmp UPX behavioral2/memory/4840-90-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4960-95-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1608-106-0x0000000000B40000-0x0000000001BFA000-memory.dmp UPX behavioral2/memory/1608-144-0x0000000000B40000-0x0000000001BFA000-memory.dmp UPX behavioral2/memory/1608-145-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
e575803.exee575a07.exee577ca2.exepid process 4840 e575803.exe 4960 e575a07.exe 1608 e577ca2.exe -
Processes:
resource yara_rule behavioral2/memory/4840-6-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-9-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-10-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-29-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-19-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-17-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-18-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-11-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-8-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-20-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-35-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-36-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-37-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-38-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-39-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-57-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-58-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-59-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-61-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-63-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-65-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-68-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-69-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4840-76-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1608-106-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/1608-144-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Processes:
e577ca2.exee575803.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577ca2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575803.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577ca2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577ca2.exe -
Processes:
e575803.exee577ca2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577ca2.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e575803.exee577ca2.exedescription ioc process File opened (read-only) \??\I: e575803.exe File opened (read-only) \??\J: e575803.exe File opened (read-only) \??\L: e575803.exe File opened (read-only) \??\M: e575803.exe File opened (read-only) \??\N: e575803.exe File opened (read-only) \??\E: e577ca2.exe File opened (read-only) \??\G: e575803.exe File opened (read-only) \??\E: e575803.exe File opened (read-only) \??\H: e577ca2.exe File opened (read-only) \??\I: e577ca2.exe File opened (read-only) \??\H: e575803.exe File opened (read-only) \??\K: e575803.exe File opened (read-only) \??\G: e577ca2.exe File opened (read-only) \??\J: e577ca2.exe -
Drops file in Windows directory 3 IoCs
Processes:
e575803.exee577ca2.exedescription ioc process File created C:\Windows\e57589f e575803.exe File opened for modification C:\Windows\SYSTEM.INI e575803.exe File created C:\Windows\e57a950 e577ca2.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e575803.exee577ca2.exepid process 4840 e575803.exe 4840 e575803.exe 4840 e575803.exe 4840 e575803.exe 1608 e577ca2.exe 1608 e577ca2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e575803.exedescription pid process Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe Token: SeDebugPrivilege 4840 e575803.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee575803.exee577ca2.exedescription pid process target process PID 2500 wrote to memory of 456 2500 rundll32.exe rundll32.exe PID 2500 wrote to memory of 456 2500 rundll32.exe rundll32.exe PID 2500 wrote to memory of 456 2500 rundll32.exe rundll32.exe PID 456 wrote to memory of 4840 456 rundll32.exe e575803.exe PID 456 wrote to memory of 4840 456 rundll32.exe e575803.exe PID 456 wrote to memory of 4840 456 rundll32.exe e575803.exe PID 4840 wrote to memory of 780 4840 e575803.exe fontdrvhost.exe PID 4840 wrote to memory of 788 4840 e575803.exe fontdrvhost.exe PID 4840 wrote to memory of 1012 4840 e575803.exe dwm.exe PID 4840 wrote to memory of 2968 4840 e575803.exe sihost.exe PID 4840 wrote to memory of 1756 4840 e575803.exe svchost.exe PID 4840 wrote to memory of 2736 4840 e575803.exe taskhostw.exe PID 4840 wrote to memory of 3376 4840 e575803.exe Explorer.EXE PID 4840 wrote to memory of 3540 4840 e575803.exe svchost.exe PID 4840 wrote to memory of 3744 4840 e575803.exe DllHost.exe PID 4840 wrote to memory of 3876 4840 e575803.exe StartMenuExperienceHost.exe PID 4840 wrote to memory of 3940 4840 e575803.exe RuntimeBroker.exe PID 4840 wrote to memory of 4020 4840 e575803.exe SearchApp.exe PID 4840 wrote to memory of 3100 4840 e575803.exe RuntimeBroker.exe PID 4840 wrote to memory of 2212 4840 e575803.exe RuntimeBroker.exe PID 4840 wrote to memory of 1032 4840 e575803.exe TextInputHost.exe PID 4840 wrote to memory of 4480 4840 e575803.exe backgroundTaskHost.exe PID 4840 wrote to memory of 3048 4840 e575803.exe backgroundTaskHost.exe PID 4840 wrote to memory of 2500 4840 e575803.exe rundll32.exe PID 4840 wrote to memory of 456 4840 e575803.exe rundll32.exe PID 4840 wrote to memory of 456 4840 e575803.exe rundll32.exe PID 456 wrote to memory of 4960 456 rundll32.exe e575a07.exe PID 456 wrote to memory of 4960 456 rundll32.exe e575a07.exe PID 456 wrote to memory of 4960 456 rundll32.exe e575a07.exe PID 456 wrote to memory of 1608 456 rundll32.exe e577ca2.exe PID 456 wrote to memory of 1608 456 rundll32.exe e577ca2.exe PID 456 wrote to memory of 1608 456 rundll32.exe e577ca2.exe PID 4840 wrote to memory of 780 4840 e575803.exe fontdrvhost.exe PID 4840 wrote to memory of 788 4840 e575803.exe fontdrvhost.exe PID 4840 wrote to memory of 1012 4840 e575803.exe dwm.exe PID 4840 wrote to memory of 2968 4840 e575803.exe sihost.exe PID 4840 wrote to memory of 1756 4840 e575803.exe svchost.exe PID 4840 wrote to memory of 2736 4840 e575803.exe taskhostw.exe PID 4840 wrote to memory of 3376 4840 e575803.exe Explorer.EXE PID 4840 wrote to memory of 3540 4840 e575803.exe svchost.exe PID 4840 wrote to memory of 3744 4840 e575803.exe DllHost.exe PID 4840 wrote to memory of 3876 4840 e575803.exe StartMenuExperienceHost.exe PID 4840 wrote to memory of 3940 4840 e575803.exe RuntimeBroker.exe PID 4840 wrote to memory of 4020 4840 e575803.exe SearchApp.exe PID 4840 wrote to memory of 3100 4840 e575803.exe RuntimeBroker.exe PID 4840 wrote to memory of 2212 4840 e575803.exe RuntimeBroker.exe PID 4840 wrote to memory of 1032 4840 e575803.exe TextInputHost.exe PID 4840 wrote to memory of 4480 4840 e575803.exe backgroundTaskHost.exe PID 4840 wrote to memory of 3048 4840 e575803.exe backgroundTaskHost.exe PID 4840 wrote to memory of 4960 4840 e575803.exe e575a07.exe PID 4840 wrote to memory of 4960 4840 e575803.exe e575a07.exe PID 4840 wrote to memory of 1608 4840 e575803.exe e577ca2.exe PID 4840 wrote to memory of 1608 4840 e575803.exe e577ca2.exe PID 4840 wrote to memory of 2264 4840 e575803.exe BackgroundTaskHost.exe PID 1608 wrote to memory of 780 1608 e577ca2.exe fontdrvhost.exe PID 1608 wrote to memory of 788 1608 e577ca2.exe fontdrvhost.exe PID 1608 wrote to memory of 1012 1608 e577ca2.exe dwm.exe PID 1608 wrote to memory of 2968 1608 e577ca2.exe sihost.exe PID 1608 wrote to memory of 1756 1608 e577ca2.exe svchost.exe PID 1608 wrote to memory of 2736 1608 e577ca2.exe taskhostw.exe PID 1608 wrote to memory of 3376 1608 e577ca2.exe Explorer.EXE PID 1608 wrote to memory of 3540 1608 e577ca2.exe svchost.exe PID 1608 wrote to memory of 3744 1608 e577ca2.exe DllHost.exe PID 1608 wrote to memory of 3876 1608 e577ca2.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e575803.exee577ca2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575803.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577ca2.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1012
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1756
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2736
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3376
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Users\Admin\AppData\Local\Temp\e575803.exeC:\Users\Admin\AppData\Local\Temp\e575803.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4840
-
-
C:\Users\Admin\AppData\Local\Temp\e575a07.exeC:\Users\Admin\AppData\Local\Temp\e575a07.exe4⤵
- Executes dropped EXE
PID:4960
-
-
C:\Users\Admin\AppData\Local\Temp\e577ca2.exeC:\Users\Admin\AppData\Local\Temp\e577ca2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1608
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3100
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2212
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1032
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4480
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3048
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:2264
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4408
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4200
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD535ecc67f8de8f9c6bcaf81706138fa34
SHA1de37edabb948f311f9917e94110a796c3f5cdb71
SHA256ea915e9a0dfffbd1dd070fff71be5d351773b7792ff348f7e720889e7b5959e2
SHA51267326f319c38db36dae453001c93b263e284d383df9d6400e86668c5454e493ab597da32c9f6f9a79503fefd5f017acd1cbb87738d2a696370f61a8c2f36df1e
-
Filesize
257B
MD53895fde2279218ff929c8f128d9bf9a1
SHA1e6f629c69e5f12ccc3733af1d453ce47b9ce21c5
SHA2566614a02254b23fa5211a9e69c910afb1b356b4fe0a715165458b42e14a6c37d2
SHA5126177751159dde4b32bf67300a60781deaae9e172e6dce3d186232b46149a20a3a4b0ffddfdd047a57d4236a172ce5b9f4d7e01e2452206a44048e1c62cf7ce09