Analysis
-
max time kernel
142s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 23:46
Static task
static1
Behavioral task
behavioral1
Sample
7ef31870b8826f060b9c910707ce09aecd327a95a1236251b21494ea1716ad67.dll
Resource
win7-20240221-en
General
-
Target
7ef31870b8826f060b9c910707ce09aecd327a95a1236251b21494ea1716ad67.dll
-
Size
120KB
-
MD5
fac9964290c5be94e4a5b00f0a5e5fb4
-
SHA1
83657359ae396366745aa6026feb97f79c4cdf6f
-
SHA256
7ef31870b8826f060b9c910707ce09aecd327a95a1236251b21494ea1716ad67
-
SHA512
0910416e0ad898cb7b6a254d92713b9468a1a1c8b270d3770d37a6dcbd3dfcc674b2f90cf18ed3d390e5c3b8eb2ad23b9246811649be3ce2f5a37d283f1a1930
-
SSDEEP
3072:pzaf/RvKXBMfO1QuJzGaV+ojQA1NtSVIVisxztxVctV0:IRvKXBSOvJKaVL8IiI0sxztM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e573a1b.exee576496.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576496.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576496.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576496.exe -
Processes:
e573a1b.exee576496.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576496.exe -
Processes:
e573a1b.exee576496.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573a1b.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 30 IoCs
Processes:
resource yara_rule behavioral2/memory/1776-6-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-14-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-10-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-11-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-13-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-12-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-9-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-8-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-24-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-36-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-37-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-35-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-38-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-39-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-40-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-41-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-43-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-56-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-57-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-59-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-60-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-62-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-63-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-66-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-72-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-73-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-76-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1776-77-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4960-112-0x0000000000870000-0x000000000192A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4960-155-0x0000000000870000-0x000000000192A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 34 IoCs
Processes:
resource yara_rule behavioral2/memory/1776-6-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-14-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-10-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-11-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-13-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/3308-28-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1776-12-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-9-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-8-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-24-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-36-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-37-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-35-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-38-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-39-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-40-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-41-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-43-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-56-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-57-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-59-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-60-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-62-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-63-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-66-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-72-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-73-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-76-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-77-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1776-96-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3308-100-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4960-112-0x0000000000870000-0x000000000192A000-memory.dmp UPX behavioral2/memory/4960-156-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4960-155-0x0000000000870000-0x000000000192A000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
e573a1b.exee573b92.exee576496.exepid process 1776 e573a1b.exe 3308 e573b92.exe 4960 e576496.exe -
Processes:
resource yara_rule behavioral2/memory/1776-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-14-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-11-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-13-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-12-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-8-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-24-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-36-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-35-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-39-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-40-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-41-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-43-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-56-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-57-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-59-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-60-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-62-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-63-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-66-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-72-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-73-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-76-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1776-77-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4960-112-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4960-155-0x0000000000870000-0x000000000192A000-memory.dmp upx -
Processes:
e573a1b.exee576496.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576496.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576496.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573a1b.exe -
Processes:
e576496.exee573a1b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576496.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573a1b.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e573a1b.exee576496.exedescription ioc process File opened (read-only) \??\J: e573a1b.exe File opened (read-only) \??\I: e576496.exe File opened (read-only) \??\M: e573a1b.exe File opened (read-only) \??\N: e573a1b.exe File opened (read-only) \??\O: e573a1b.exe File opened (read-only) \??\G: e576496.exe File opened (read-only) \??\H: e576496.exe File opened (read-only) \??\J: e576496.exe File opened (read-only) \??\E: e576496.exe File opened (read-only) \??\E: e573a1b.exe File opened (read-only) \??\G: e573a1b.exe File opened (read-only) \??\H: e573a1b.exe File opened (read-only) \??\I: e573a1b.exe File opened (read-only) \??\K: e573a1b.exe File opened (read-only) \??\L: e573a1b.exe -
Drops file in Windows directory 3 IoCs
Processes:
e573a1b.exee576496.exedescription ioc process File created C:\Windows\e573a79 e573a1b.exe File opened for modification C:\Windows\SYSTEM.INI e573a1b.exe File created C:\Windows\e578cee e576496.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e573a1b.exee576496.exepid process 1776 e573a1b.exe 1776 e573a1b.exe 1776 e573a1b.exe 1776 e573a1b.exe 4960 e576496.exe 4960 e576496.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573a1b.exedescription pid process Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe Token: SeDebugPrivilege 1776 e573a1b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee573a1b.exee576496.exedescription pid process target process PID 4556 wrote to memory of 3356 4556 rundll32.exe rundll32.exe PID 4556 wrote to memory of 3356 4556 rundll32.exe rundll32.exe PID 4556 wrote to memory of 3356 4556 rundll32.exe rundll32.exe PID 3356 wrote to memory of 1776 3356 rundll32.exe e573a1b.exe PID 3356 wrote to memory of 1776 3356 rundll32.exe e573a1b.exe PID 3356 wrote to memory of 1776 3356 rundll32.exe e573a1b.exe PID 1776 wrote to memory of 796 1776 e573a1b.exe fontdrvhost.exe PID 1776 wrote to memory of 804 1776 e573a1b.exe fontdrvhost.exe PID 1776 wrote to memory of 380 1776 e573a1b.exe dwm.exe PID 1776 wrote to memory of 2620 1776 e573a1b.exe sihost.exe PID 1776 wrote to memory of 2632 1776 e573a1b.exe svchost.exe PID 1776 wrote to memory of 2868 1776 e573a1b.exe taskhostw.exe PID 1776 wrote to memory of 3516 1776 e573a1b.exe Explorer.EXE PID 1776 wrote to memory of 3656 1776 e573a1b.exe svchost.exe PID 1776 wrote to memory of 3840 1776 e573a1b.exe DllHost.exe PID 1776 wrote to memory of 3928 1776 e573a1b.exe StartMenuExperienceHost.exe PID 1776 wrote to memory of 4028 1776 e573a1b.exe RuntimeBroker.exe PID 1776 wrote to memory of 748 1776 e573a1b.exe SearchApp.exe PID 1776 wrote to memory of 3872 1776 e573a1b.exe RuntimeBroker.exe PID 1776 wrote to memory of 3108 1776 e573a1b.exe TextInputHost.exe PID 1776 wrote to memory of 4964 1776 e573a1b.exe RuntimeBroker.exe PID 1776 wrote to memory of 4996 1776 e573a1b.exe backgroundTaskHost.exe PID 1776 wrote to memory of 4824 1776 e573a1b.exe backgroundTaskHost.exe PID 1776 wrote to memory of 4556 1776 e573a1b.exe rundll32.exe PID 1776 wrote to memory of 3356 1776 e573a1b.exe rundll32.exe PID 1776 wrote to memory of 3356 1776 e573a1b.exe rundll32.exe PID 3356 wrote to memory of 3308 3356 rundll32.exe e573b92.exe PID 3356 wrote to memory of 3308 3356 rundll32.exe e573b92.exe PID 3356 wrote to memory of 3308 3356 rundll32.exe e573b92.exe PID 1776 wrote to memory of 796 1776 e573a1b.exe fontdrvhost.exe PID 1776 wrote to memory of 804 1776 e573a1b.exe fontdrvhost.exe PID 1776 wrote to memory of 380 1776 e573a1b.exe dwm.exe PID 1776 wrote to memory of 2620 1776 e573a1b.exe sihost.exe PID 1776 wrote to memory of 2632 1776 e573a1b.exe svchost.exe PID 1776 wrote to memory of 2868 1776 e573a1b.exe taskhostw.exe PID 1776 wrote to memory of 3516 1776 e573a1b.exe Explorer.EXE PID 1776 wrote to memory of 3656 1776 e573a1b.exe svchost.exe PID 1776 wrote to memory of 3840 1776 e573a1b.exe DllHost.exe PID 1776 wrote to memory of 3928 1776 e573a1b.exe StartMenuExperienceHost.exe PID 1776 wrote to memory of 4028 1776 e573a1b.exe RuntimeBroker.exe PID 1776 wrote to memory of 748 1776 e573a1b.exe SearchApp.exe PID 1776 wrote to memory of 3872 1776 e573a1b.exe RuntimeBroker.exe PID 1776 wrote to memory of 3108 1776 e573a1b.exe TextInputHost.exe PID 1776 wrote to memory of 4964 1776 e573a1b.exe RuntimeBroker.exe PID 1776 wrote to memory of 4996 1776 e573a1b.exe backgroundTaskHost.exe PID 1776 wrote to memory of 4824 1776 e573a1b.exe backgroundTaskHost.exe PID 1776 wrote to memory of 4556 1776 e573a1b.exe rundll32.exe PID 1776 wrote to memory of 3308 1776 e573a1b.exe e573b92.exe PID 1776 wrote to memory of 3308 1776 e573a1b.exe e573b92.exe PID 1776 wrote to memory of 2804 1776 e573a1b.exe RuntimeBroker.exe PID 1776 wrote to memory of 1936 1776 e573a1b.exe RuntimeBroker.exe PID 3356 wrote to memory of 4960 3356 rundll32.exe e576496.exe PID 3356 wrote to memory of 4960 3356 rundll32.exe e576496.exe PID 3356 wrote to memory of 4960 3356 rundll32.exe e576496.exe PID 4960 wrote to memory of 796 4960 e576496.exe fontdrvhost.exe PID 4960 wrote to memory of 804 4960 e576496.exe fontdrvhost.exe PID 4960 wrote to memory of 380 4960 e576496.exe dwm.exe PID 4960 wrote to memory of 2620 4960 e576496.exe sihost.exe PID 4960 wrote to memory of 2632 4960 e576496.exe svchost.exe PID 4960 wrote to memory of 2868 4960 e576496.exe taskhostw.exe PID 4960 wrote to memory of 3516 4960 e576496.exe Explorer.EXE PID 4960 wrote to memory of 3656 4960 e576496.exe svchost.exe PID 4960 wrote to memory of 3840 4960 e576496.exe DllHost.exe PID 4960 wrote to memory of 3928 4960 e576496.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e573a1b.exee576496.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573a1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576496.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2632
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2868
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7ef31870b8826f060b9c910707ce09aecd327a95a1236251b21494ea1716ad67.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7ef31870b8826f060b9c910707ce09aecd327a95a1236251b21494ea1716ad67.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Users\Admin\AppData\Local\Temp\e573a1b.exeC:\Users\Admin\AppData\Local\Temp\e573a1b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\e573b92.exeC:\Users\Admin\AppData\Local\Temp\e573b92.exe4⤵
- Executes dropped EXE
PID:3308
-
-
C:\Users\Admin\AppData\Local\Temp\e576496.exeC:\Users\Admin\AppData\Local\Temp\e576496.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4960
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3928
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3872
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3108
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4964
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4996
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1936
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f98dd99381bfb00378de2ee9c4ab053e
SHA1ae6991dc0c238e2939f93a45f8eb504e35024e3b
SHA256558b893dee04a2de2158dd9495f76758552fbe18a073a02b9f28db127a0ea9e4
SHA5122047748b22f760ee2dd4d5af76a1443d2142b4c383e60a3a42af5523b27db39d7e3514d9af6cbef5c30b6e75cbc1a66b650dbeeca751912d0413dd0adaba9afc
-
Filesize
257B
MD5809d21c9cd770969cb904765720d0325
SHA13e64bc7fd2bcc7f02c69e5dd99839898691ee477
SHA256d4550a8f14e4d8207a964a972bb6a5c46a8da5a5ba35e54587647a8206a11b80
SHA512163a1ef8f21b633906d17facccd15d119c1e45dea48f9addc5f5fb8d1be3b1810108163d2527206dff882b4c432bbae8f55d48cdb31333019e99336c96a44fac