Analysis
-
max time kernel
93s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 02:54
Static task
static1
Behavioral task
behavioral1
Sample
d70c0229636d4e361a2587cb54dfd22ee5af500403e8936f687fa1649eb7e8b0.dll
Resource
win7-20240221-en
General
-
Target
d70c0229636d4e361a2587cb54dfd22ee5af500403e8936f687fa1649eb7e8b0.dll
-
Size
120KB
-
MD5
35c67bbcebaec300b1eb57a63104f340
-
SHA1
2dee3f96cdb8e17b5e55dff2533f0ca7bfdd02d4
-
SHA256
d70c0229636d4e361a2587cb54dfd22ee5af500403e8936f687fa1649eb7e8b0
-
SHA512
95c2898782ce826a23f26970ec66afe899e6da683d6f005c9bb3f170f3fc6dba34a495f1f174625fdc061e1ec99e9e92a79f66a16575c4467dba425f574dfc68
-
SSDEEP
3072:tv0Fh5VxxtNxSq2H8VOHpgMmkb6EPeDTBEC0NG8:tQPb+DHQOHplXbtQT6T
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e574f39.exee573383.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573383.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573383.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574f39.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574f39.exe -
Processes:
e573383.exee574f39.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574f39.exe -
Processes:
e574f39.exee573383.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574f39.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 35 IoCs
Processes:
resource yara_rule behavioral2/memory/1848-6-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-13-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-26-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-28-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-34-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-30-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-12-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-11-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-9-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-8-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-35-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-36-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-37-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-38-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-39-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-41-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-42-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-56-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-58-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-59-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-74-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-75-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-78-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-79-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-81-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-82-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-83-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-86-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-87-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-88-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-90-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-91-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/1848-95-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4012-115-0x0000000000B60000-0x0000000001C1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4012-164-0x0000000000B60000-0x0000000001C1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 40 IoCs
Processes:
resource yara_rule behavioral2/memory/1848-6-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-13-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-26-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-28-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-34-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-30-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-12-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-11-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-9-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-8-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-35-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-36-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-37-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-38-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-39-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-41-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-42-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/2708-54-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1848-56-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-58-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-59-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-74-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-75-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-78-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-79-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-81-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-82-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-83-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-86-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-87-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-88-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-90-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-91-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-95-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1848-112-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4012-115-0x0000000000B60000-0x0000000001C1A000-memory.dmp UPX behavioral2/memory/1188-120-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2708-163-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4012-164-0x0000000000B60000-0x0000000001C1A000-memory.dmp UPX behavioral2/memory/4012-165-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 4 IoCs
Processes:
e573383.exee5734ac.exee574f29.exee574f39.exepid process 1848 e573383.exe 1188 e5734ac.exe 2708 e574f29.exe 4012 e574f39.exe -
Processes:
resource yara_rule behavioral2/memory/1848-6-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-13-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-26-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-28-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-34-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-30-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-12-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-11-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-8-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-35-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-36-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-41-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-42-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-56-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-58-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-59-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-74-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-75-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-78-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-79-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-81-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-82-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-83-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-86-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-87-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-88-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-90-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-91-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1848-95-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4012-115-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/4012-164-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx -
Processes:
e573383.exee574f39.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574f39.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573383.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574f39.exe -
Processes:
e574f39.exee573383.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574f39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573383.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e573383.exee574f39.exedescription ioc process File opened (read-only) \??\M: e573383.exe File opened (read-only) \??\N: e573383.exe File opened (read-only) \??\O: e573383.exe File opened (read-only) \??\Q: e573383.exe File opened (read-only) \??\E: e574f39.exe File opened (read-only) \??\G: e573383.exe File opened (read-only) \??\I: e573383.exe File opened (read-only) \??\H: e573383.exe File opened (read-only) \??\J: e573383.exe File opened (read-only) \??\K: e573383.exe File opened (read-only) \??\L: e573383.exe File opened (read-only) \??\P: e573383.exe File opened (read-only) \??\R: e573383.exe File opened (read-only) \??\T: e573383.exe File opened (read-only) \??\G: e574f39.exe File opened (read-only) \??\E: e573383.exe File opened (read-only) \??\S: e573383.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e573383.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e573383.exe File opened for modification C:\Program Files\7-Zip\7z.exe e573383.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e573383.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e573383.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574f39.exee573383.exedescription ioc process File created C:\Windows\e578443 e574f39.exe File created C:\Windows\e5733d1 e573383.exe File opened for modification C:\Windows\SYSTEM.INI e573383.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e573383.exee574f39.exepid process 1848 e573383.exe 1848 e573383.exe 1848 e573383.exe 1848 e573383.exe 4012 e574f39.exe 4012 e574f39.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573383.exedescription pid process Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe Token: SeDebugPrivilege 1848 e573383.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee573383.exee574f39.exedescription pid process target process PID 4472 wrote to memory of 840 4472 rundll32.exe rundll32.exe PID 4472 wrote to memory of 840 4472 rundll32.exe rundll32.exe PID 4472 wrote to memory of 840 4472 rundll32.exe rundll32.exe PID 840 wrote to memory of 1848 840 rundll32.exe e573383.exe PID 840 wrote to memory of 1848 840 rundll32.exe e573383.exe PID 840 wrote to memory of 1848 840 rundll32.exe e573383.exe PID 1848 wrote to memory of 772 1848 e573383.exe fontdrvhost.exe PID 1848 wrote to memory of 780 1848 e573383.exe fontdrvhost.exe PID 1848 wrote to memory of 376 1848 e573383.exe dwm.exe PID 1848 wrote to memory of 2804 1848 e573383.exe svchost.exe PID 1848 wrote to memory of 2812 1848 e573383.exe sihost.exe PID 1848 wrote to memory of 2900 1848 e573383.exe taskhostw.exe PID 1848 wrote to memory of 3404 1848 e573383.exe Explorer.EXE PID 1848 wrote to memory of 3520 1848 e573383.exe svchost.exe PID 1848 wrote to memory of 3692 1848 e573383.exe DllHost.exe PID 1848 wrote to memory of 3788 1848 e573383.exe StartMenuExperienceHost.exe PID 1848 wrote to memory of 3852 1848 e573383.exe RuntimeBroker.exe PID 1848 wrote to memory of 3928 1848 e573383.exe SearchApp.exe PID 1848 wrote to memory of 4064 1848 e573383.exe RuntimeBroker.exe PID 1848 wrote to memory of 2356 1848 e573383.exe TextInputHost.exe PID 1848 wrote to memory of 4956 1848 e573383.exe RuntimeBroker.exe PID 1848 wrote to memory of 4784 1848 e573383.exe backgroundTaskHost.exe PID 1848 wrote to memory of 4472 1848 e573383.exe rundll32.exe PID 1848 wrote to memory of 840 1848 e573383.exe rundll32.exe PID 1848 wrote to memory of 840 1848 e573383.exe rundll32.exe PID 840 wrote to memory of 1188 840 rundll32.exe e5734ac.exe PID 840 wrote to memory of 1188 840 rundll32.exe e5734ac.exe PID 840 wrote to memory of 1188 840 rundll32.exe e5734ac.exe PID 840 wrote to memory of 2708 840 rundll32.exe e574f29.exe PID 840 wrote to memory of 2708 840 rundll32.exe e574f29.exe PID 840 wrote to memory of 2708 840 rundll32.exe e574f29.exe PID 840 wrote to memory of 4012 840 rundll32.exe e574f39.exe PID 840 wrote to memory of 4012 840 rundll32.exe e574f39.exe PID 840 wrote to memory of 4012 840 rundll32.exe e574f39.exe PID 1848 wrote to memory of 772 1848 e573383.exe fontdrvhost.exe PID 1848 wrote to memory of 780 1848 e573383.exe fontdrvhost.exe PID 1848 wrote to memory of 376 1848 e573383.exe dwm.exe PID 1848 wrote to memory of 2804 1848 e573383.exe svchost.exe PID 1848 wrote to memory of 2812 1848 e573383.exe sihost.exe PID 1848 wrote to memory of 2900 1848 e573383.exe taskhostw.exe PID 1848 wrote to memory of 3404 1848 e573383.exe Explorer.EXE PID 1848 wrote to memory of 3520 1848 e573383.exe svchost.exe PID 1848 wrote to memory of 3692 1848 e573383.exe DllHost.exe PID 1848 wrote to memory of 3788 1848 e573383.exe StartMenuExperienceHost.exe PID 1848 wrote to memory of 3852 1848 e573383.exe RuntimeBroker.exe PID 1848 wrote to memory of 3928 1848 e573383.exe SearchApp.exe PID 1848 wrote to memory of 4064 1848 e573383.exe RuntimeBroker.exe PID 1848 wrote to memory of 2356 1848 e573383.exe TextInputHost.exe PID 1848 wrote to memory of 4956 1848 e573383.exe RuntimeBroker.exe PID 1848 wrote to memory of 1188 1848 e573383.exe e5734ac.exe PID 1848 wrote to memory of 1188 1848 e573383.exe e5734ac.exe PID 1848 wrote to memory of 1252 1848 e573383.exe RuntimeBroker.exe PID 1848 wrote to memory of 2092 1848 e573383.exe RuntimeBroker.exe PID 1848 wrote to memory of 2708 1848 e573383.exe e574f29.exe PID 1848 wrote to memory of 2708 1848 e573383.exe e574f29.exe PID 1848 wrote to memory of 4012 1848 e573383.exe e574f39.exe PID 1848 wrote to memory of 4012 1848 e573383.exe e574f39.exe PID 4012 wrote to memory of 772 4012 e574f39.exe fontdrvhost.exe PID 4012 wrote to memory of 780 4012 e574f39.exe fontdrvhost.exe PID 4012 wrote to memory of 376 4012 e574f39.exe dwm.exe PID 4012 wrote to memory of 2804 4012 e574f39.exe svchost.exe PID 4012 wrote to memory of 2812 4012 e574f39.exe sihost.exe PID 4012 wrote to memory of 2900 4012 e574f39.exe taskhostw.exe PID 4012 wrote to memory of 3404 4012 e574f39.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
e573383.exee574f39.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574f39.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2804
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2812
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2900
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3404
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d70c0229636d4e361a2587cb54dfd22ee5af500403e8936f687fa1649eb7e8b0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d70c0229636d4e361a2587cb54dfd22ee5af500403e8936f687fa1649eb7e8b0.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\e573383.exeC:\Users\Admin\AppData\Local\Temp\e573383.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\e5734ac.exeC:\Users\Admin\AppData\Local\Temp\e5734ac.exe4⤵
- Executes dropped EXE
PID:1188
-
-
C:\Users\Admin\AppData\Local\Temp\e574f29.exeC:\Users\Admin\AppData\Local\Temp\e574f29.exe4⤵
- Executes dropped EXE
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\e574f39.exeC:\Users\Admin\AppData\Local\Temp\e574f39.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4012
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3520
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3692
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3788
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3852
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3928
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4064
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2356
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4956
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4784
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1252
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2092
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5fd12f2e637fbdbc51f367a61c7bea5da
SHA1da21d89018c978210371e2936b3050394d166880
SHA2562efb5b8492a6ecb7a6f5ce9c46f0d8bb2951d5540ab5dfe5406fa43ada033121
SHA5127908286c91186af0bddfc60a55b7ed994e15777a0fa8b36ff7ddd017352eb00351555c27240253cc12d3929696d7d02a0747c7d6ea391b52c07237b71135e030
-
Filesize
257B
MD55f2c88ef91e27ae154e461898d0ad326
SHA1985ecea67af25c9d4ad1b19e94d52b50c69fa784
SHA256646090354dd2a85eed1b152bb219d5e9c1958012c14f014a9f780ce70bd5a2ef
SHA512f1fce225e9e21b2c5edaad12e900786711b73ebefea0c152d12cf4f77609f509ad0d912c715fb70a2781117d59adb3de70da1babac4ca48ea141c6d37391c018