Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 22:28
Static task
static1
Behavioral task
behavioral1
Sample
642b000b55eec3ae52c5c7eff19a460440c65bf328baf7d1ab5496c8fc04f17a.dll
Resource
win7-20240221-en
General
-
Target
642b000b55eec3ae52c5c7eff19a460440c65bf328baf7d1ab5496c8fc04f17a.dll
-
Size
120KB
-
MD5
8a0d7c997cc214f0dc47f98f6e9ea54f
-
SHA1
461c9c7fdf5a9c410003399b860d6799a44c5962
-
SHA256
642b000b55eec3ae52c5c7eff19a460440c65bf328baf7d1ab5496c8fc04f17a
-
SHA512
0f4a8355bc05653d34196aaa421f0c9c0c744ca04de608f1e6a98ae86288fd6829d7d36599f60ddcc5027efdb7658e61c77b40d950699d4ba38a727d776adfa9
-
SSDEEP
3072:5UPI5TlDWWvr9Cfw7mtyFuSBWjVlhgiIYao:5LbvMfqn3sZgrY
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e574508.exee577436.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574508.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577436.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577436.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574508.exe -
Processes:
e574508.exee577436.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577436.exe -
Processes:
e574508.exee577436.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577436.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
Processes:
resource yara_rule behavioral2/memory/2176-8-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-13-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-11-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-20-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-21-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-19-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-12-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-10-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-9-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-22-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-36-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-37-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-38-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-39-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-40-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-46-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-54-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-56-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-57-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-59-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-60-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-61-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-64-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2176-68-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3252-93-0x0000000000770000-0x000000000182A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3252-102-0x0000000000770000-0x000000000182A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3252-142-0x0000000000770000-0x000000000182A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 31 IoCs
Processes:
resource yara_rule behavioral2/memory/2176-8-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-13-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-11-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-20-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/1584-35-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2176-21-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-19-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-12-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-10-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-9-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-22-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-36-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-37-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-38-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-39-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-40-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-46-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-54-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-56-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-57-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-59-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-60-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-61-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-64-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-68-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/2176-84-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1584-88-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3252-93-0x0000000000770000-0x000000000182A000-memory.dmp UPX behavioral2/memory/3252-102-0x0000000000770000-0x000000000182A000-memory.dmp UPX behavioral2/memory/3252-142-0x0000000000770000-0x000000000182A000-memory.dmp UPX behavioral2/memory/3252-141-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
e574508.exee574759.exee577436.exepid process 2176 e574508.exe 1584 e574759.exe 3252 e577436.exe -
Processes:
resource yara_rule behavioral2/memory/2176-8-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-13-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-11-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-20-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-21-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-19-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-12-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-10-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-9-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-22-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-36-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-37-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-38-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-39-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-40-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-46-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-54-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-56-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-57-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-59-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-60-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-61-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-64-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/2176-68-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/3252-93-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3252-102-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3252-142-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Processes:
e574508.exee577436.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574508.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577436.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577436.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577436.exe -
Processes:
e574508.exee577436.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577436.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e577436.exee574508.exedescription ioc process File opened (read-only) \??\I: e577436.exe File opened (read-only) \??\E: e574508.exe File opened (read-only) \??\H: e574508.exe File opened (read-only) \??\J: e574508.exe File opened (read-only) \??\K: e574508.exe File opened (read-only) \??\M: e574508.exe File opened (read-only) \??\G: e577436.exe File opened (read-only) \??\H: e577436.exe File opened (read-only) \??\G: e574508.exe File opened (read-only) \??\I: e574508.exe File opened (read-only) \??\L: e574508.exe File opened (read-only) \??\E: e577436.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574508.exee577436.exedescription ioc process File created C:\Windows\e5745b4 e574508.exe File opened for modification C:\Windows\SYSTEM.INI e574508.exe File created C:\Windows\e579ba4 e577436.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574508.exee577436.exepid process 2176 e574508.exe 2176 e574508.exe 2176 e574508.exe 2176 e574508.exe 3252 e577436.exe 3252 e577436.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574508.exedescription pid process Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe Token: SeDebugPrivilege 2176 e574508.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574508.exee577436.exedescription pid process target process PID 4820 wrote to memory of 996 4820 rundll32.exe rundll32.exe PID 4820 wrote to memory of 996 4820 rundll32.exe rundll32.exe PID 4820 wrote to memory of 996 4820 rundll32.exe rundll32.exe PID 996 wrote to memory of 2176 996 rundll32.exe e574508.exe PID 996 wrote to memory of 2176 996 rundll32.exe e574508.exe PID 996 wrote to memory of 2176 996 rundll32.exe e574508.exe PID 2176 wrote to memory of 796 2176 e574508.exe fontdrvhost.exe PID 2176 wrote to memory of 804 2176 e574508.exe fontdrvhost.exe PID 2176 wrote to memory of 316 2176 e574508.exe dwm.exe PID 2176 wrote to memory of 2636 2176 e574508.exe sihost.exe PID 2176 wrote to memory of 3120 2176 e574508.exe svchost.exe PID 2176 wrote to memory of 3200 2176 e574508.exe taskhostw.exe PID 2176 wrote to memory of 3500 2176 e574508.exe Explorer.EXE PID 2176 wrote to memory of 3628 2176 e574508.exe svchost.exe PID 2176 wrote to memory of 3824 2176 e574508.exe DllHost.exe PID 2176 wrote to memory of 3948 2176 e574508.exe StartMenuExperienceHost.exe PID 2176 wrote to memory of 4012 2176 e574508.exe RuntimeBroker.exe PID 2176 wrote to memory of 4092 2176 e574508.exe SearchApp.exe PID 2176 wrote to memory of 4140 2176 e574508.exe RuntimeBroker.exe PID 2176 wrote to memory of 4288 2176 e574508.exe RuntimeBroker.exe PID 2176 wrote to memory of 4544 2176 e574508.exe TextInputHost.exe PID 2176 wrote to memory of 2528 2176 e574508.exe backgroundTaskHost.exe PID 2176 wrote to memory of 1348 2176 e574508.exe backgroundTaskHost.exe PID 2176 wrote to memory of 4820 2176 e574508.exe rundll32.exe PID 2176 wrote to memory of 996 2176 e574508.exe rundll32.exe PID 2176 wrote to memory of 996 2176 e574508.exe rundll32.exe PID 996 wrote to memory of 1584 996 rundll32.exe e574759.exe PID 996 wrote to memory of 1584 996 rundll32.exe e574759.exe PID 996 wrote to memory of 1584 996 rundll32.exe e574759.exe PID 2176 wrote to memory of 796 2176 e574508.exe fontdrvhost.exe PID 2176 wrote to memory of 804 2176 e574508.exe fontdrvhost.exe PID 2176 wrote to memory of 316 2176 e574508.exe dwm.exe PID 2176 wrote to memory of 2636 2176 e574508.exe sihost.exe PID 2176 wrote to memory of 3120 2176 e574508.exe svchost.exe PID 2176 wrote to memory of 3200 2176 e574508.exe taskhostw.exe PID 2176 wrote to memory of 3500 2176 e574508.exe Explorer.EXE PID 2176 wrote to memory of 3628 2176 e574508.exe svchost.exe PID 2176 wrote to memory of 3824 2176 e574508.exe DllHost.exe PID 2176 wrote to memory of 3948 2176 e574508.exe StartMenuExperienceHost.exe PID 2176 wrote to memory of 4012 2176 e574508.exe RuntimeBroker.exe PID 2176 wrote to memory of 4092 2176 e574508.exe SearchApp.exe PID 2176 wrote to memory of 4140 2176 e574508.exe RuntimeBroker.exe PID 2176 wrote to memory of 4288 2176 e574508.exe RuntimeBroker.exe PID 2176 wrote to memory of 4544 2176 e574508.exe TextInputHost.exe PID 2176 wrote to memory of 2528 2176 e574508.exe backgroundTaskHost.exe PID 2176 wrote to memory of 1348 2176 e574508.exe backgroundTaskHost.exe PID 2176 wrote to memory of 4820 2176 e574508.exe rundll32.exe PID 2176 wrote to memory of 1584 2176 e574508.exe e574759.exe PID 2176 wrote to memory of 1584 2176 e574508.exe e574759.exe PID 2176 wrote to memory of 2808 2176 e574508.exe RuntimeBroker.exe PID 2176 wrote to memory of 4372 2176 e574508.exe RuntimeBroker.exe PID 996 wrote to memory of 3252 996 rundll32.exe e577436.exe PID 996 wrote to memory of 3252 996 rundll32.exe e577436.exe PID 996 wrote to memory of 3252 996 rundll32.exe e577436.exe PID 3252 wrote to memory of 796 3252 e577436.exe fontdrvhost.exe PID 3252 wrote to memory of 804 3252 e577436.exe fontdrvhost.exe PID 3252 wrote to memory of 316 3252 e577436.exe dwm.exe PID 3252 wrote to memory of 2636 3252 e577436.exe sihost.exe PID 3252 wrote to memory of 3120 3252 e577436.exe svchost.exe PID 3252 wrote to memory of 3200 3252 e577436.exe taskhostw.exe PID 3252 wrote to memory of 3500 3252 e577436.exe Explorer.EXE PID 3252 wrote to memory of 3628 3252 e577436.exe svchost.exe PID 3252 wrote to memory of 3824 3252 e577436.exe DllHost.exe PID 3252 wrote to memory of 3948 3252 e577436.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e574508.exee577436.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574508.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577436.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3120
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3200
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\642b000b55eec3ae52c5c7eff19a460440c65bf328baf7d1ab5496c8fc04f17a.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\642b000b55eec3ae52c5c7eff19a460440c65bf328baf7d1ab5496c8fc04f17a.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Local\Temp\e574508.exeC:\Users\Admin\AppData\Local\Temp\e574508.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\e574759.exeC:\Users\Admin\AppData\Local\Temp\e574759.exe4⤵
- Executes dropped EXE
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\e577436.exeC:\Users\Admin\AppData\Local\Temp\e577436.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3252
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4092
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4140
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4288
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4544
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2528
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1348
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2808
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4372
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5aa930de40d04125ca9bfa3dc4985bd54
SHA1b5a44093b27660c61b63a1262b1856572b1795ca
SHA256dd4f430e56e0dd9c83962f20aed506ee40a8a1a957d4bf7b232ccd6da2d20b0a
SHA5126e5cc1c5a3bc68c1630d2cc693f573d0822cfb10bea656b11fd980b68b43f3ba6f295f230afee1083054fc09bb1edab85e396b3d81cb2398cf4455ea7ea34045
-
Filesize
256B
MD5a011272d44fa0124f2b312e52ebe9d22
SHA1594c2009089d62b24835fe0c2015b3b90cfbb939
SHA2567e3c440c66143acc201d367559fa0dac38bc886c16231f2b41466e4910fd79a8
SHA512f7cd16e07f1f89151ff0ccb24afde7e69fcdb9bfb82ca07765e651debc8b28481829d23d63251556ced32ad900b7ad3b0c92a466e9df71c4b75de4114e047352