Analysis
-
max time kernel
90s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 22:48
Static task
static1
Behavioral task
behavioral1
Sample
75873b2bf31938c42f7a1ba4fddba019f82856c9d451c375815b8a5c25e2e0d6.dll
Resource
win7-20240215-en
General
-
Target
75873b2bf31938c42f7a1ba4fddba019f82856c9d451c375815b8a5c25e2e0d6.dll
-
Size
120KB
-
MD5
a651fff6eebddd85ccebe1001c0d83de
-
SHA1
051ca6e55e5d5959c696647c2400d3b1728f8ba0
-
SHA256
75873b2bf31938c42f7a1ba4fddba019f82856c9d451c375815b8a5c25e2e0d6
-
SHA512
574a4f29444cfd03bada93afbba6dd18a3cc9d6682766cd26a6cbfc063af522dfe008f8a9283c8aa3d32a601ba1a7a6bc72f7e894c403a2b1eeebc9e387893c2
-
SSDEEP
3072:wWd4clLaROSS6abpGvDKDBzXMpJXjlGU:LDlyJS6ApGvDrpJh
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
e576707.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576707.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576707.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576707.exe -
Processes:
e576707.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576707.exe -
Processes:
e576707.exee5782ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5782ad.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 33 IoCs
Processes:
resource yara_rule behavioral2/memory/4924-8-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-11-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-20-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-35-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-33-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-21-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-32-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-9-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-24-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-10-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-36-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-37-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-38-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-39-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-40-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-42-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-43-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-58-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-59-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-60-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-75-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-74-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-79-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-81-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-83-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-84-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-86-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-88-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-90-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-92-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4924-94-0x00000000007F0000-0x00000000018AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4072-126-0x0000000000B20000-0x0000000001BDA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4072-127-0x0000000000B20000-0x0000000001BDA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 38 IoCs
Processes:
resource yara_rule behavioral2/memory/4924-8-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-11-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-20-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-35-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-33-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-21-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-32-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-9-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-24-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-10-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-36-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-37-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-38-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-39-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-40-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-42-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-43-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1376-55-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4924-58-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-59-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-60-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-75-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-74-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-79-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-81-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-83-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-84-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-86-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-88-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-90-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-92-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/4924-112-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4924-94-0x00000000007F0000-0x00000000018AA000-memory.dmp UPX behavioral2/memory/1856-116-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1376-120-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4072-126-0x0000000000B20000-0x0000000001BDA000-memory.dmp UPX behavioral2/memory/4072-125-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4072-127-0x0000000000B20000-0x0000000001BDA000-memory.dmp UPX -
Executes dropped EXE 4 IoCs
Processes:
e576707.exee576830.exee57828e.exee5782ad.exepid process 4924 e576707.exe 1856 e576830.exe 1376 e57828e.exe 4072 e5782ad.exe -
Processes:
resource yara_rule behavioral2/memory/4924-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-20-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-33-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-21-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-32-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-24-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-40-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-42-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-43-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-58-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-59-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-60-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-75-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-74-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-79-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-81-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-83-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-84-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-86-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-88-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-90-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-92-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4924-94-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4072-126-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4072-127-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Processes:
e576707.exee5782ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576707.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576707.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5782ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5782ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576707.exe -
Processes:
e576707.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576707.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e576707.exedescription ioc process File opened (read-only) \??\E: e576707.exe File opened (read-only) \??\J: e576707.exe File opened (read-only) \??\M: e576707.exe File opened (read-only) \??\N: e576707.exe File opened (read-only) \??\I: e576707.exe File opened (read-only) \??\K: e576707.exe File opened (read-only) \??\O: e576707.exe File opened (read-only) \??\S: e576707.exe File opened (read-only) \??\L: e576707.exe File opened (read-only) \??\P: e576707.exe File opened (read-only) \??\Q: e576707.exe File opened (read-only) \??\G: e576707.exe File opened (read-only) \??\H: e576707.exe File opened (read-only) \??\R: e576707.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e576707.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e576707.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e576707.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e576707.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e576707.exe -
Drops file in Windows directory 2 IoCs
Processes:
e576707.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e576707.exe File created C:\Windows\e576774 e576707.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e576707.exepid process 4924 e576707.exe 4924 e576707.exe 4924 e576707.exe 4924 e576707.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e576707.exedescription pid process Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe Token: SeDebugPrivilege 4924 e576707.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
rundll32.exerundll32.exee576707.exedescription pid process target process PID 2392 wrote to memory of 1456 2392 rundll32.exe rundll32.exe PID 2392 wrote to memory of 1456 2392 rundll32.exe rundll32.exe PID 2392 wrote to memory of 1456 2392 rundll32.exe rundll32.exe PID 1456 wrote to memory of 4924 1456 rundll32.exe e576707.exe PID 1456 wrote to memory of 4924 1456 rundll32.exe e576707.exe PID 1456 wrote to memory of 4924 1456 rundll32.exe e576707.exe PID 4924 wrote to memory of 800 4924 e576707.exe fontdrvhost.exe PID 4924 wrote to memory of 808 4924 e576707.exe fontdrvhost.exe PID 4924 wrote to memory of 380 4924 e576707.exe dwm.exe PID 4924 wrote to memory of 2456 4924 e576707.exe sihost.exe PID 4924 wrote to memory of 2484 4924 e576707.exe svchost.exe PID 4924 wrote to memory of 2736 4924 e576707.exe taskhostw.exe PID 4924 wrote to memory of 3488 4924 e576707.exe Explorer.EXE PID 4924 wrote to memory of 3672 4924 e576707.exe svchost.exe PID 4924 wrote to memory of 3860 4924 e576707.exe DllHost.exe PID 4924 wrote to memory of 3948 4924 e576707.exe StartMenuExperienceHost.exe PID 4924 wrote to memory of 4016 4924 e576707.exe RuntimeBroker.exe PID 4924 wrote to memory of 768 4924 e576707.exe SearchApp.exe PID 4924 wrote to memory of 788 4924 e576707.exe RuntimeBroker.exe PID 4924 wrote to memory of 4496 4924 e576707.exe TextInputHost.exe PID 4924 wrote to memory of 4944 4924 e576707.exe RuntimeBroker.exe PID 4924 wrote to memory of 1796 4924 e576707.exe backgroundTaskHost.exe PID 4924 wrote to memory of 2392 4924 e576707.exe rundll32.exe PID 4924 wrote to memory of 1456 4924 e576707.exe rundll32.exe PID 4924 wrote to memory of 1456 4924 e576707.exe rundll32.exe PID 1456 wrote to memory of 1856 1456 rundll32.exe e576830.exe PID 1456 wrote to memory of 1856 1456 rundll32.exe e576830.exe PID 1456 wrote to memory of 1856 1456 rundll32.exe e576830.exe PID 1456 wrote to memory of 1376 1456 rundll32.exe e57828e.exe PID 1456 wrote to memory of 1376 1456 rundll32.exe e57828e.exe PID 1456 wrote to memory of 1376 1456 rundll32.exe e57828e.exe PID 1456 wrote to memory of 4072 1456 rundll32.exe e5782ad.exe PID 1456 wrote to memory of 4072 1456 rundll32.exe e5782ad.exe PID 1456 wrote to memory of 4072 1456 rundll32.exe e5782ad.exe PID 4924 wrote to memory of 800 4924 e576707.exe fontdrvhost.exe PID 4924 wrote to memory of 808 4924 e576707.exe fontdrvhost.exe PID 4924 wrote to memory of 380 4924 e576707.exe dwm.exe PID 4924 wrote to memory of 2456 4924 e576707.exe sihost.exe PID 4924 wrote to memory of 2484 4924 e576707.exe svchost.exe PID 4924 wrote to memory of 2736 4924 e576707.exe taskhostw.exe PID 4924 wrote to memory of 3488 4924 e576707.exe Explorer.EXE PID 4924 wrote to memory of 3672 4924 e576707.exe svchost.exe PID 4924 wrote to memory of 3860 4924 e576707.exe DllHost.exe PID 4924 wrote to memory of 3948 4924 e576707.exe StartMenuExperienceHost.exe PID 4924 wrote to memory of 4016 4924 e576707.exe RuntimeBroker.exe PID 4924 wrote to memory of 768 4924 e576707.exe SearchApp.exe PID 4924 wrote to memory of 788 4924 e576707.exe RuntimeBroker.exe PID 4924 wrote to memory of 4496 4924 e576707.exe TextInputHost.exe PID 4924 wrote to memory of 4944 4924 e576707.exe RuntimeBroker.exe PID 4924 wrote to memory of 1856 4924 e576707.exe e576830.exe PID 4924 wrote to memory of 1856 4924 e576707.exe e576830.exe PID 4924 wrote to memory of 3932 4924 e576707.exe RuntimeBroker.exe PID 4924 wrote to memory of 4252 4924 e576707.exe RuntimeBroker.exe PID 4924 wrote to memory of 1376 4924 e576707.exe e57828e.exe PID 4924 wrote to memory of 1376 4924 e576707.exe e57828e.exe PID 4924 wrote to memory of 4072 4924 e576707.exe e5782ad.exe PID 4924 wrote to memory of 4072 4924 e576707.exe e5782ad.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
e576707.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576707.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2484
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2736
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\75873b2bf31938c42f7a1ba4fddba019f82856c9d451c375815b8a5c25e2e0d6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\75873b2bf31938c42f7a1ba4fddba019f82856c9d451c375815b8a5c25e2e0d6.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\e576707.exeC:\Users\Admin\AppData\Local\Temp\e576707.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4924
-
-
C:\Users\Admin\AppData\Local\Temp\e576830.exeC:\Users\Admin\AppData\Local\Temp\e576830.exe4⤵
- Executes dropped EXE
PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\e57828e.exeC:\Users\Admin\AppData\Local\Temp\e57828e.exe4⤵
- Executes dropped EXE
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\e5782ad.exeC:\Users\Admin\AppData\Local\Temp\e5782ad.exe4⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
PID:4072
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3860
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:768
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:788
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4496
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4944
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4252
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52bf1e3f2d3d83ece603926edcc46a084
SHA15045b4b077ef80329452c6fd24251c939bdfd9c4
SHA256b8efde765863433e4876a2d236e4f4761070ec49fc37700a9483262efaa72277
SHA512001d19dacbff31c53236f2fd5b5235eecb8dc1b62d7166475bf109729fd0ae0c1d632a903abba56d5d2b98cae9da8b7102093632826d71d2deef72a12b926b55