Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 22:32
Static task
static1
Behavioral task
behavioral1
Sample
657c569d979cab01777476413c36cefce1b26efd165dcef6efcc4d9f71e63534.dll
Resource
win7-20240221-en
General
-
Target
657c569d979cab01777476413c36cefce1b26efd165dcef6efcc4d9f71e63534.dll
-
Size
120KB
-
MD5
57174b61a9f9c01790b74a83e3a8ab63
-
SHA1
5231bedd1ad0254cea1aaca5d3bb3d143d7c80da
-
SHA256
657c569d979cab01777476413c36cefce1b26efd165dcef6efcc4d9f71e63534
-
SHA512
ff0b89219864381ce6fdb76e7aca630c708e79888634ddeef8b4c41e616452966351ad39b098b7cc6382a09f26230c592458965625054751156466ea7fc59498
-
SSDEEP
3072:iwMmE7AP/BMvpnIzCdasFgsBc+ROWvfQ9vhFx5:omE7AnCVRysBr06fQjFx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5837c4.exee5828ef.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5837c4.exe -
Processes:
e5828ef.exee5837c4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5837c4.exe -
Processes:
e5837c4.exee5828ef.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5828ef.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 30 IoCs
Processes:
resource yara_rule behavioral2/memory/5300-7-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-9-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-10-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-11-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-15-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-16-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-17-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-14-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-12-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-18-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-37-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-36-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-38-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-39-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-40-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-55-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-56-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-57-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-59-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-63-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-71-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-78-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-80-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-83-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-85-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-87-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-88-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5300-91-0x0000000000790000-0x000000000184A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2016-120-0x0000000000B50000-0x0000000001C0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2016-129-0x0000000000B50000-0x0000000001C0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 34 IoCs
Processes:
resource yara_rule behavioral2/memory/5300-7-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-9-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-10-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-11-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-15-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-16-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-17-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-14-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-12-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-18-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-37-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-36-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-38-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-39-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-40-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-55-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-56-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-57-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-59-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-63-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-71-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-78-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-80-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-83-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-85-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-87-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-88-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/5300-109-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/5300-91-0x0000000000790000-0x000000000184A000-memory.dmp UPX behavioral2/memory/2016-120-0x0000000000B50000-0x0000000001C0A000-memory.dmp UPX behavioral2/memory/2016-119-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2616-124-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/5336-128-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2016-129-0x0000000000B50000-0x0000000001C0A000-memory.dmp UPX -
Executes dropped EXE 4 IoCs
Processes:
e5828ef.exee5837c4.exee584570.exee5845fd.exepid process 5300 e5828ef.exe 2016 e5837c4.exe 2616 e584570.exe 5336 e5845fd.exe -
Processes:
resource yara_rule behavioral2/memory/5300-7-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-11-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-15-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-16-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-17-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-14-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-18-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-36-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-40-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-55-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-56-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-57-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-59-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-63-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-71-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-78-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-80-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-83-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-85-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-87-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-88-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5300-91-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2016-120-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx behavioral2/memory/2016-129-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx -
Processes:
e5828ef.exee5837c4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5837c4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5828ef.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5837c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5837c4.exe -
Processes:
e5828ef.exee5837c4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5837c4.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5828ef.exedescription ioc process File opened (read-only) \??\E: e5828ef.exe File opened (read-only) \??\G: e5828ef.exe File opened (read-only) \??\I: e5828ef.exe File opened (read-only) \??\K: e5828ef.exe File opened (read-only) \??\M: e5828ef.exe File opened (read-only) \??\O: e5828ef.exe File opened (read-only) \??\H: e5828ef.exe File opened (read-only) \??\J: e5828ef.exe File opened (read-only) \??\L: e5828ef.exe File opened (read-only) \??\N: e5828ef.exe File opened (read-only) \??\P: e5828ef.exe File opened (read-only) \??\Q: e5828ef.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5828ef.exee5837c4.exedescription ioc process File created C:\Windows\e58335f e5828ef.exe File opened for modification C:\Windows\SYSTEM.INI e5828ef.exe File created C:\Windows\e588642 e5837c4.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5828ef.exee5837c4.exepid process 5300 e5828ef.exe 5300 e5828ef.exe 5300 e5828ef.exe 5300 e5828ef.exe 2016 e5837c4.exe 2016 e5837c4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5828ef.exedescription pid process Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe Token: SeDebugPrivilege 5300 e5828ef.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5828ef.exedescription pid process target process PID 2620 wrote to memory of 656 2620 rundll32.exe rundll32.exe PID 2620 wrote to memory of 656 2620 rundll32.exe rundll32.exe PID 2620 wrote to memory of 656 2620 rundll32.exe rundll32.exe PID 656 wrote to memory of 5300 656 rundll32.exe e5828ef.exe PID 656 wrote to memory of 5300 656 rundll32.exe e5828ef.exe PID 656 wrote to memory of 5300 656 rundll32.exe e5828ef.exe PID 5300 wrote to memory of 800 5300 e5828ef.exe fontdrvhost.exe PID 5300 wrote to memory of 804 5300 e5828ef.exe fontdrvhost.exe PID 5300 wrote to memory of 384 5300 e5828ef.exe dwm.exe PID 5300 wrote to memory of 2432 5300 e5828ef.exe sihost.exe PID 5300 wrote to memory of 2444 5300 e5828ef.exe svchost.exe PID 5300 wrote to memory of 2572 5300 e5828ef.exe taskhostw.exe PID 5300 wrote to memory of 3196 5300 e5828ef.exe Explorer.EXE PID 5300 wrote to memory of 3484 5300 e5828ef.exe svchost.exe PID 5300 wrote to memory of 3736 5300 e5828ef.exe DllHost.exe PID 5300 wrote to memory of 3828 5300 e5828ef.exe StartMenuExperienceHost.exe PID 5300 wrote to memory of 3928 5300 e5828ef.exe RuntimeBroker.exe PID 5300 wrote to memory of 4028 5300 e5828ef.exe SearchApp.exe PID 5300 wrote to memory of 3612 5300 e5828ef.exe RuntimeBroker.exe PID 5300 wrote to memory of 4624 5300 e5828ef.exe RuntimeBroker.exe PID 5300 wrote to memory of 3668 5300 e5828ef.exe TextInputHost.exe PID 5300 wrote to memory of 2868 5300 e5828ef.exe RuntimeBroker.exe PID 5300 wrote to memory of 1592 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 4604 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 3172 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 3580 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 920 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 5620 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 5636 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 2620 5300 e5828ef.exe rundll32.exe PID 5300 wrote to memory of 656 5300 e5828ef.exe rundll32.exe PID 5300 wrote to memory of 656 5300 e5828ef.exe rundll32.exe PID 656 wrote to memory of 2016 656 rundll32.exe e5837c4.exe PID 656 wrote to memory of 2016 656 rundll32.exe e5837c4.exe PID 656 wrote to memory of 2016 656 rundll32.exe e5837c4.exe PID 656 wrote to memory of 2616 656 rundll32.exe e584570.exe PID 656 wrote to memory of 2616 656 rundll32.exe e584570.exe PID 656 wrote to memory of 2616 656 rundll32.exe e584570.exe PID 656 wrote to memory of 5336 656 rundll32.exe e5845fd.exe PID 656 wrote to memory of 5336 656 rundll32.exe e5845fd.exe PID 656 wrote to memory of 5336 656 rundll32.exe e5845fd.exe PID 5300 wrote to memory of 800 5300 e5828ef.exe fontdrvhost.exe PID 5300 wrote to memory of 804 5300 e5828ef.exe fontdrvhost.exe PID 5300 wrote to memory of 384 5300 e5828ef.exe dwm.exe PID 5300 wrote to memory of 2432 5300 e5828ef.exe sihost.exe PID 5300 wrote to memory of 2444 5300 e5828ef.exe svchost.exe PID 5300 wrote to memory of 2572 5300 e5828ef.exe taskhostw.exe PID 5300 wrote to memory of 3196 5300 e5828ef.exe Explorer.EXE PID 5300 wrote to memory of 3484 5300 e5828ef.exe svchost.exe PID 5300 wrote to memory of 3736 5300 e5828ef.exe DllHost.exe PID 5300 wrote to memory of 3828 5300 e5828ef.exe StartMenuExperienceHost.exe PID 5300 wrote to memory of 3928 5300 e5828ef.exe RuntimeBroker.exe PID 5300 wrote to memory of 4028 5300 e5828ef.exe SearchApp.exe PID 5300 wrote to memory of 3612 5300 e5828ef.exe RuntimeBroker.exe PID 5300 wrote to memory of 4624 5300 e5828ef.exe RuntimeBroker.exe PID 5300 wrote to memory of 3668 5300 e5828ef.exe TextInputHost.exe PID 5300 wrote to memory of 1592 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 4604 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 3172 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 3580 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 920 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 5620 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 5636 5300 e5828ef.exe msedge.exe PID 5300 wrote to memory of 2016 5300 e5828ef.exe e5837c4.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5828ef.exee5837c4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5828ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5837c4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2444
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2572
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\657c569d979cab01777476413c36cefce1b26efd165dcef6efcc4d9f71e63534.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\657c569d979cab01777476413c36cefce1b26efd165dcef6efcc4d9f71e63534.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\e5828ef.exeC:\Users\Admin\AppData\Local\Temp\e5828ef.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5300
-
-
C:\Users\Admin\AppData\Local\Temp\e5837c4.exeC:\Users\Admin\AppData\Local\Temp\e5837c4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\e584570.exeC:\Users\Admin\AppData\Local\Temp\e584570.exe4⤵
- Executes dropped EXE
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\e5845fd.exeC:\Users\Admin\AppData\Local\Temp\e5845fd.exe4⤵
- Executes dropped EXE
PID:5336
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3484
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3612
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4624
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3668
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2868
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:1592
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7ffd7c282e98,0x7ffd7c282ea4,0x7ffd7c282eb02⤵PID:4604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2276 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:22⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2340 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:32⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2520 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:82⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5312 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:12⤵PID:5620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5568 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:12⤵PID:5636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3920 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:82⤵PID:5052
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56f3b7fedbd4eff9816b7c33aa008ebc4
SHA1b827805984c91c015e33301b620c594e2b3ba26a
SHA256412e85dcfe112acf10d84b0014e86dbc19c7761b3f2af682d837a0f070fa63e4
SHA512da89f3dbb292f599a71b5690d0059bec0a5c49939968303b55a3710655225697028b29661318775ba025951dcd31957836245723ba50c66640fd473564d9297a
-
Filesize
257B
MD57b301c354cdb6eb2da5a8d772efd5943
SHA1088feab7c00a78304d57d59f5a268ea6076b6f71
SHA25654f4248a6de2b032d1c16b6ad978d5681323c58ac5d412d6a1c279fd7155aaf0
SHA512cb413d5ba45fcbb19507716a295ed7d1e87856f42952b6bb814ebbe022eff8f7ef248a8a58d3817b2ca1bc6763ee9efb7627ca067076be65bfff2965ba6b006e