Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 22:27
Static task
static1
Behavioral task
behavioral1
Sample
64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll
Resource
win7-20240419-en
General
-
Target
64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll
-
Size
120KB
-
MD5
133048d2d075e9ff4e0fd9089ed893cf
-
SHA1
91e35dc46302f298a32aae165e6e7a890bebad18
-
SHA256
64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701
-
SHA512
004dd1257b00472e9e59bf0004211268f5269c583cfec7f53e5fbdcb0ffa9cab8f8f2c34e9ecda3682acd5d32e928575824147642902eb1b2196994ac1e94156
-
SSDEEP
1536:lNnP5boe/Pml0jmbdqid9LsyFoeWEdPBrrKDIZZJScmgrWZSTpKc61fzxR8su5jL:vP1Pmijmbpd9wyFogDYZcd/61fzxU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57560f.exee57824f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57560f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57560f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57824f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57824f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57824f.exe -
Processes:
e57560f.exee57824f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57824f.exe -
Processes:
e57560f.exee57824f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57560f.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
Processes:
resource yara_rule behavioral2/memory/1268-25-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-10-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-6-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-8-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-11-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-24-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-32-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-35-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-33-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-36-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-9-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-37-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-38-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-39-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-41-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-40-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-60-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-61-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-62-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-64-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-65-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-66-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-68-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-74-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-76-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1268-78-0x0000000000810000-0x00000000018CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3372-106-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3372-122-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3372-162-0x0000000000830000-0x00000000018EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 34 IoCs
Processes:
resource yara_rule behavioral2/memory/1268-5-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1268-25-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-10-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-6-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-8-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-11-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-24-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-32-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-35-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-33-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-36-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-9-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-37-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-38-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-39-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-41-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-40-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-60-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-61-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-62-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-64-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-65-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-66-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-68-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-74-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-76-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-78-0x0000000000810000-0x00000000018CA000-memory.dmp UPX behavioral2/memory/1268-97-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1972-101-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3372-106-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/3372-122-0x0000000000830000-0x00000000018EA000-memory.dmp UPX behavioral2/memory/3372-161-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2116-160-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3372-162-0x0000000000830000-0x00000000018EA000-memory.dmp UPX -
Executes dropped EXE 4 IoCs
Processes:
e57560f.exee575728.exee57824f.exee57828e.exepid process 1268 e57560f.exe 1972 e575728.exe 3372 e57824f.exe 2116 e57828e.exe -
Processes:
resource yara_rule behavioral2/memory/1268-25-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-8-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-11-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-24-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-32-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-35-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-33-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-36-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-39-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-41-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-40-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-60-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-61-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-62-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-64-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-65-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-66-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-68-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-74-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-76-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1268-78-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3372-106-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/3372-122-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/3372-162-0x0000000000830000-0x00000000018EA000-memory.dmp upx -
Processes:
e57560f.exee57824f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57560f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57824f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57560f.exe -
Processes:
e57560f.exee57824f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57560f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57824f.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57560f.exee57824f.exedescription ioc process File opened (read-only) \??\E: e57560f.exe File opened (read-only) \??\G: e57560f.exe File opened (read-only) \??\H: e57560f.exe File opened (read-only) \??\I: e57560f.exe File opened (read-only) \??\L: e57560f.exe File opened (read-only) \??\G: e57824f.exe File opened (read-only) \??\J: e57824f.exe File opened (read-only) \??\J: e57560f.exe File opened (read-only) \??\K: e57560f.exe File opened (read-only) \??\H: e57824f.exe File opened (read-only) \??\I: e57824f.exe File opened (read-only) \??\M: e57560f.exe File opened (read-only) \??\E: e57824f.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57560f.exee57824f.exedescription ioc process File created C:\Windows\e57565d e57560f.exe File opened for modification C:\Windows\SYSTEM.INI e57560f.exe File created C:\Windows\e57a9dc e57824f.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57560f.exee57824f.exepid process 1268 e57560f.exe 1268 e57560f.exe 1268 e57560f.exe 1268 e57560f.exe 3372 e57824f.exe 3372 e57824f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57560f.exedescription pid process Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe Token: SeDebugPrivilege 1268 e57560f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57560f.exee57824f.exedescription pid process target process PID 932 wrote to memory of 3252 932 rundll32.exe rundll32.exe PID 932 wrote to memory of 3252 932 rundll32.exe rundll32.exe PID 932 wrote to memory of 3252 932 rundll32.exe rundll32.exe PID 3252 wrote to memory of 1268 3252 rundll32.exe e57560f.exe PID 3252 wrote to memory of 1268 3252 rundll32.exe e57560f.exe PID 3252 wrote to memory of 1268 3252 rundll32.exe e57560f.exe PID 1268 wrote to memory of 796 1268 e57560f.exe fontdrvhost.exe PID 1268 wrote to memory of 804 1268 e57560f.exe fontdrvhost.exe PID 1268 wrote to memory of 380 1268 e57560f.exe dwm.exe PID 1268 wrote to memory of 2516 1268 e57560f.exe sihost.exe PID 1268 wrote to memory of 2556 1268 e57560f.exe svchost.exe PID 1268 wrote to memory of 2704 1268 e57560f.exe taskhostw.exe PID 1268 wrote to memory of 3460 1268 e57560f.exe Explorer.EXE PID 1268 wrote to memory of 3608 1268 e57560f.exe svchost.exe PID 1268 wrote to memory of 3796 1268 e57560f.exe DllHost.exe PID 1268 wrote to memory of 3892 1268 e57560f.exe StartMenuExperienceHost.exe PID 1268 wrote to memory of 3952 1268 e57560f.exe RuntimeBroker.exe PID 1268 wrote to memory of 4080 1268 e57560f.exe SearchApp.exe PID 1268 wrote to memory of 3480 1268 e57560f.exe RuntimeBroker.exe PID 1268 wrote to memory of 2004 1268 e57560f.exe RuntimeBroker.exe PID 1268 wrote to memory of 2700 1268 e57560f.exe TextInputHost.exe PID 1268 wrote to memory of 4000 1268 e57560f.exe backgroundTaskHost.exe PID 1268 wrote to memory of 3704 1268 e57560f.exe backgroundTaskHost.exe PID 1268 wrote to memory of 932 1268 e57560f.exe rundll32.exe PID 1268 wrote to memory of 3252 1268 e57560f.exe rundll32.exe PID 1268 wrote to memory of 3252 1268 e57560f.exe rundll32.exe PID 3252 wrote to memory of 1972 3252 rundll32.exe e575728.exe PID 3252 wrote to memory of 1972 3252 rundll32.exe e575728.exe PID 3252 wrote to memory of 1972 3252 rundll32.exe e575728.exe PID 1268 wrote to memory of 796 1268 e57560f.exe fontdrvhost.exe PID 1268 wrote to memory of 804 1268 e57560f.exe fontdrvhost.exe PID 1268 wrote to memory of 380 1268 e57560f.exe dwm.exe PID 1268 wrote to memory of 2516 1268 e57560f.exe sihost.exe PID 1268 wrote to memory of 2556 1268 e57560f.exe svchost.exe PID 1268 wrote to memory of 2704 1268 e57560f.exe taskhostw.exe PID 1268 wrote to memory of 3460 1268 e57560f.exe Explorer.EXE PID 1268 wrote to memory of 3608 1268 e57560f.exe svchost.exe PID 1268 wrote to memory of 3796 1268 e57560f.exe DllHost.exe PID 1268 wrote to memory of 3892 1268 e57560f.exe StartMenuExperienceHost.exe PID 1268 wrote to memory of 3952 1268 e57560f.exe RuntimeBroker.exe PID 1268 wrote to memory of 4080 1268 e57560f.exe SearchApp.exe PID 1268 wrote to memory of 3480 1268 e57560f.exe RuntimeBroker.exe PID 1268 wrote to memory of 2004 1268 e57560f.exe RuntimeBroker.exe PID 1268 wrote to memory of 2700 1268 e57560f.exe TextInputHost.exe PID 1268 wrote to memory of 4000 1268 e57560f.exe backgroundTaskHost.exe PID 1268 wrote to memory of 3704 1268 e57560f.exe backgroundTaskHost.exe PID 1268 wrote to memory of 932 1268 e57560f.exe rundll32.exe PID 1268 wrote to memory of 1972 1268 e57560f.exe e575728.exe PID 1268 wrote to memory of 1972 1268 e57560f.exe e575728.exe PID 1268 wrote to memory of 1896 1268 e57560f.exe BackgroundTaskHost.exe PID 1268 wrote to memory of 4072 1268 e57560f.exe RuntimeBroker.exe PID 1268 wrote to memory of 2764 1268 e57560f.exe RuntimeBroker.exe PID 3252 wrote to memory of 3372 3252 rundll32.exe e57824f.exe PID 3252 wrote to memory of 3372 3252 rundll32.exe e57824f.exe PID 3252 wrote to memory of 3372 3252 rundll32.exe e57824f.exe PID 3252 wrote to memory of 2116 3252 rundll32.exe e57828e.exe PID 3252 wrote to memory of 2116 3252 rundll32.exe e57828e.exe PID 3252 wrote to memory of 2116 3252 rundll32.exe e57828e.exe PID 3372 wrote to memory of 796 3372 e57824f.exe fontdrvhost.exe PID 3372 wrote to memory of 804 3372 e57824f.exe fontdrvhost.exe PID 3372 wrote to memory of 380 3372 e57824f.exe dwm.exe PID 3372 wrote to memory of 2516 3372 e57824f.exe sihost.exe PID 3372 wrote to memory of 2556 3372 e57824f.exe svchost.exe PID 3372 wrote to memory of 2704 3372 e57824f.exe taskhostw.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57824f.exee57560f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57560f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2704
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\e57560f.exeC:\Users\Admin\AppData\Local\Temp\e57560f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\e575728.exeC:\Users\Admin\AppData\Local\Temp\e575728.exe4⤵
- Executes dropped EXE
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\e57824f.exeC:\Users\Admin\AppData\Local\Temp\e57824f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3372
-
-
C:\Users\Admin\AppData\Local\Temp\e57828e.exeC:\Users\Admin\AppData\Local\Temp\e57828e.exe4⤵
- Executes dropped EXE
PID:2116
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3796
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3480
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2004
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2700
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4000
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3704
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:1896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2764
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5c6534e4d01ef1521b3ede7141bd42467
SHA19eb969dd67ac882fc209769efb0c751eaa0762c0
SHA256d8085917b693eaaa6c27a7bbcf1dd7d405baf75d577d9d9e31bbef9bd875edae
SHA5124134abe047e316899ce5400b73106fb34330715ef79f0a07b7642e4355ea5f87f150643e8561787cebb6efc72b1ad3d63652cd20c019f3ec767561300679fa79
-
Filesize
257B
MD50ee128263fd3983fba8520f94f1839c3
SHA1daddcf19c1f437258f2a784749aeab795831cf73
SHA256d82e0908cdf4b5857ed4640e27c743a8713034cbfbe6de67bcf8f4dd2b2b3b1d
SHA51271cf62db4abcd800f618cc8b08e8d1d909d9093e66380832ad03ddcfd54311b93bee1933d95da3f6ea20744e1f6f8276ba5f97d2e787c467cc03ed75896544ad