Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 19:17
Static task
static1
Behavioral task
behavioral1
Sample
1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll
Resource
win7-20240215-en
General
-
Target
1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll
-
Size
120KB
-
MD5
1dee215d1db76f6f2dae31e6d8911447
-
SHA1
d5537f4da98ebd34768d67594dfc13b896272a84
-
SHA256
1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf
-
SHA512
12a9915f95d33572637f356723f25cf5cf72b0c2b3e21a4b185de2151cb1e58ecdfc92e1ba65ff676a89073a39fe5dc34d1bc035ca6078daab08e85474341dde
-
SSDEEP
3072:ZN/l9AjrPK8MLfUGR+meJ63v8CLlgea6+s54Q:Z9l922VcGt3vxOb/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e572ae8.exee5746bd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e572ae8.exe -
Processes:
e5746bd.exee572ae8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e572ae8.exe -
Processes:
e572ae8.exee5746bd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e572ae8.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 34 IoCs
Processes:
resource yara_rule behavioral2/memory/3916-6-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-10-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-19-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-18-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-34-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-21-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-17-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-20-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-11-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-9-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-8-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-38-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-37-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-39-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-40-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-41-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-43-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-44-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-53-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-55-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-56-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-65-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-58-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-70-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-72-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-75-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-76-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-80-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-81-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-83-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-84-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3916-88-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3444-121-0x0000000000B20000-0x0000000001BDA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3444-153-0x0000000000B20000-0x0000000001BDA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 39 IoCs
Processes:
resource yara_rule behavioral2/memory/3916-6-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-10-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-19-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-18-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-34-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-21-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/380-36-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3916-17-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-20-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-11-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-9-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-8-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-38-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-37-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-39-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-40-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-41-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-43-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-44-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3444-49-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3916-53-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-55-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-56-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-65-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-58-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-70-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-72-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-75-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-76-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-80-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-81-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-83-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-84-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/3916-105-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3916-88-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/380-109-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3444-121-0x0000000000B20000-0x0000000001BDA000-memory.dmp UPX behavioral2/memory/3444-154-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3444-153-0x0000000000B20000-0x0000000001BDA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
e572ae8.exee572ccd.exee5746bd.exepid process 3916 e572ae8.exe 380 e572ccd.exe 3444 e5746bd.exe -
Processes:
resource yara_rule behavioral2/memory/3916-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-18-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-34-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-21-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-17-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-20-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-40-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-41-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-43-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-44-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-53-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-55-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-56-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-65-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-58-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-70-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-72-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-75-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-76-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-80-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-81-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-83-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-84-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3916-88-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3444-121-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3444-153-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Processes:
e572ae8.exee5746bd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e572ae8.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5746bd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e572ae8.exe -
Processes:
e5746bd.exee572ae8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5746bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e572ae8.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5746bd.exee572ae8.exedescription ioc process File opened (read-only) \??\E: e5746bd.exe File opened (read-only) \??\R: e572ae8.exe File opened (read-only) \??\S: e572ae8.exe File opened (read-only) \??\G: e572ae8.exe File opened (read-only) \??\K: e572ae8.exe File opened (read-only) \??\Q: e572ae8.exe File opened (read-only) \??\L: e572ae8.exe File opened (read-only) \??\M: e572ae8.exe File opened (read-only) \??\N: e572ae8.exe File opened (read-only) \??\O: e572ae8.exe File opened (read-only) \??\P: e572ae8.exe File opened (read-only) \??\H: e572ae8.exe File opened (read-only) \??\I: e572ae8.exe File opened (read-only) \??\J: e572ae8.exe File opened (read-only) \??\T: e572ae8.exe File opened (read-only) \??\G: e5746bd.exe File opened (read-only) \??\E: e572ae8.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e572ae8.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e572ae8.exe File opened for modification C:\Program Files\7-Zip\7z.exe e572ae8.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e572ae8.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e572ae8.exe -
Drops file in Windows directory 3 IoCs
Processes:
e572ae8.exee5746bd.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e572ae8.exe File created C:\Windows\e577c15 e5746bd.exe File created C:\Windows\e572b27 e572ae8.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e572ae8.exee5746bd.exepid process 3916 e572ae8.exe 3916 e572ae8.exe 3916 e572ae8.exe 3916 e572ae8.exe 3444 e5746bd.exe 3444 e5746bd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e572ae8.exedescription pid process Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe Token: SeDebugPrivilege 3916 e572ae8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee572ae8.exee5746bd.exedescription pid process target process PID 3364 wrote to memory of 5016 3364 rundll32.exe rundll32.exe PID 3364 wrote to memory of 5016 3364 rundll32.exe rundll32.exe PID 3364 wrote to memory of 5016 3364 rundll32.exe rundll32.exe PID 5016 wrote to memory of 3916 5016 rundll32.exe e572ae8.exe PID 5016 wrote to memory of 3916 5016 rundll32.exe e572ae8.exe PID 5016 wrote to memory of 3916 5016 rundll32.exe e572ae8.exe PID 3916 wrote to memory of 764 3916 e572ae8.exe fontdrvhost.exe PID 3916 wrote to memory of 776 3916 e572ae8.exe fontdrvhost.exe PID 3916 wrote to memory of 316 3916 e572ae8.exe dwm.exe PID 3916 wrote to memory of 2940 3916 e572ae8.exe sihost.exe PID 3916 wrote to memory of 2976 3916 e572ae8.exe svchost.exe PID 3916 wrote to memory of 1156 3916 e572ae8.exe taskhostw.exe PID 3916 wrote to memory of 3472 3916 e572ae8.exe Explorer.EXE PID 3916 wrote to memory of 3592 3916 e572ae8.exe svchost.exe PID 3916 wrote to memory of 3768 3916 e572ae8.exe DllHost.exe PID 3916 wrote to memory of 3860 3916 e572ae8.exe StartMenuExperienceHost.exe PID 3916 wrote to memory of 3924 3916 e572ae8.exe RuntimeBroker.exe PID 3916 wrote to memory of 4004 3916 e572ae8.exe SearchApp.exe PID 3916 wrote to memory of 4104 3916 e572ae8.exe RuntimeBroker.exe PID 3916 wrote to memory of 4184 3916 e572ae8.exe TextInputHost.exe PID 3916 wrote to memory of 1368 3916 e572ae8.exe RuntimeBroker.exe PID 3916 wrote to memory of 2132 3916 e572ae8.exe backgroundTaskHost.exe PID 3916 wrote to memory of 2476 3916 e572ae8.exe backgroundTaskHost.exe PID 3916 wrote to memory of 3364 3916 e572ae8.exe rundll32.exe PID 3916 wrote to memory of 5016 3916 e572ae8.exe rundll32.exe PID 3916 wrote to memory of 5016 3916 e572ae8.exe rundll32.exe PID 5016 wrote to memory of 380 5016 rundll32.exe e572ccd.exe PID 5016 wrote to memory of 380 5016 rundll32.exe e572ccd.exe PID 5016 wrote to memory of 380 5016 rundll32.exe e572ccd.exe PID 5016 wrote to memory of 3444 5016 rundll32.exe e5746bd.exe PID 5016 wrote to memory of 3444 5016 rundll32.exe e5746bd.exe PID 5016 wrote to memory of 3444 5016 rundll32.exe e5746bd.exe PID 3916 wrote to memory of 764 3916 e572ae8.exe fontdrvhost.exe PID 3916 wrote to memory of 776 3916 e572ae8.exe fontdrvhost.exe PID 3916 wrote to memory of 316 3916 e572ae8.exe dwm.exe PID 3916 wrote to memory of 2940 3916 e572ae8.exe sihost.exe PID 3916 wrote to memory of 2976 3916 e572ae8.exe svchost.exe PID 3916 wrote to memory of 1156 3916 e572ae8.exe taskhostw.exe PID 3916 wrote to memory of 3472 3916 e572ae8.exe Explorer.EXE PID 3916 wrote to memory of 3592 3916 e572ae8.exe svchost.exe PID 3916 wrote to memory of 3768 3916 e572ae8.exe DllHost.exe PID 3916 wrote to memory of 3860 3916 e572ae8.exe StartMenuExperienceHost.exe PID 3916 wrote to memory of 3924 3916 e572ae8.exe RuntimeBroker.exe PID 3916 wrote to memory of 4004 3916 e572ae8.exe SearchApp.exe PID 3916 wrote to memory of 4104 3916 e572ae8.exe RuntimeBroker.exe PID 3916 wrote to memory of 4184 3916 e572ae8.exe TextInputHost.exe PID 3916 wrote to memory of 1368 3916 e572ae8.exe RuntimeBroker.exe PID 3916 wrote to memory of 2132 3916 e572ae8.exe backgroundTaskHost.exe PID 3916 wrote to memory of 380 3916 e572ae8.exe e572ccd.exe PID 3916 wrote to memory of 380 3916 e572ae8.exe e572ccd.exe PID 3916 wrote to memory of 4320 3916 e572ae8.exe RuntimeBroker.exe PID 3916 wrote to memory of 4936 3916 e572ae8.exe RuntimeBroker.exe PID 3916 wrote to memory of 3444 3916 e572ae8.exe e5746bd.exe PID 3916 wrote to memory of 3444 3916 e572ae8.exe e5746bd.exe PID 3444 wrote to memory of 764 3444 e5746bd.exe fontdrvhost.exe PID 3444 wrote to memory of 776 3444 e5746bd.exe fontdrvhost.exe PID 3444 wrote to memory of 316 3444 e5746bd.exe dwm.exe PID 3444 wrote to memory of 2940 3444 e5746bd.exe sihost.exe PID 3444 wrote to memory of 2976 3444 e5746bd.exe svchost.exe PID 3444 wrote to memory of 1156 3444 e5746bd.exe taskhostw.exe PID 3444 wrote to memory of 3472 3444 e5746bd.exe Explorer.EXE PID 3444 wrote to memory of 3592 3444 e5746bd.exe svchost.exe PID 3444 wrote to memory of 3768 3444 e5746bd.exe DllHost.exe PID 3444 wrote to memory of 3860 3444 e5746bd.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e572ae8.exee5746bd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e572ae8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5746bd.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2976
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\e572ae8.exeC:\Users\Admin\AppData\Local\Temp\e572ae8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\e572ccd.exeC:\Users\Admin\AppData\Local\Temp\e572ccd.exe4⤵
- Executes dropped EXE
PID:380
-
-
C:\Users\Admin\AppData\Local\Temp\e5746bd.exeC:\Users\Admin\AppData\Local\Temp\e5746bd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3444
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4104
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4184
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1368
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2132
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2476
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4320
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4936
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50988531a86fcaa80f945e96af4412980
SHA1b15ec43c651c7440c67052d4f8610e1e036c34dd
SHA2567fcd70cd7ed7413774bb5826f9d148255d2ca8dd7801987fc436c57a78426f5f
SHA512dd43ceff93fc28c2fe5bad6ce520b6e2e9bab80e07558f61e82b0daaa21b7f4f20aad6ff6d5345641978a8305373d6ffa690ed192beaef2fd69965a17f690820
-
Filesize
257B
MD50f840760a3ea77d58464d6c0383fd7fe
SHA13472027f99260687699f33f3d9076b36607f9892
SHA256f848f33752ffd8164ce5a8439368e39d5a74112dcd3268e7dcee358d07bc6118
SHA512dd6f33cbf08ceaf09ff6d497775a218999b5808d7599a275d335b6463f945ce34009b9bf2e884b941bd79ad66042832cacc96ae162e7d0eeecdb9289ead99301