Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 19:47
Static task
static1
Behavioral task
behavioral1
Sample
2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll
Resource
win7-20240508-en
General
-
Target
2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll
-
Size
120KB
-
MD5
8701b6d6d9e56dcc7ef1a0d061a3ce63
-
SHA1
dffb497a229b632a164620f9dd856b0a05ceb58d
-
SHA256
2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1
-
SHA512
15dfa8fefedc6e32e92725f2b35cff8db0d375a0c7fff22fcca34278e8a7707157cbf0307fc14df4baa59dcbff53c706a83800b590eb10e96d1247bc766209b2
-
SSDEEP
3072:jSSWGY3DtIh7KZbm0inyDN2MCyTf3kiLGb4rc:Sr3DWcm0MANj7Tn6b4rc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e575796.exee579097.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575796.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575796.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579097.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579097.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579097.exe -
Processes:
e575796.exee579097.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579097.exe -
Processes:
e579097.exee575796.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579097.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
Processes:
resource yara_rule behavioral2/memory/184-13-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-11-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-10-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-12-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-8-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-9-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-6-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-19-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-21-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-20-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-28-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-37-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-38-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-39-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-41-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-40-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-47-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-48-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-57-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-58-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-60-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-61-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-63-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/184-65-0x00000000007D0000-0x000000000188A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5084-95-0x0000000000840000-0x00000000018FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5084-109-0x0000000000840000-0x00000000018FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/5084-144-0x0000000000840000-0x00000000018FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 31 IoCs
Processes:
resource yara_rule behavioral2/memory/184-13-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-11-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-10-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-12-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-8-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-9-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-6-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-19-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-21-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/1820-36-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/184-20-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-28-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-37-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-38-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-39-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-41-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-40-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-47-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-48-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-57-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-58-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-60-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-61-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-63-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-65-0x00000000007D0000-0x000000000188A000-memory.dmp UPX behavioral2/memory/184-86-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/1820-90-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/5084-95-0x0000000000840000-0x00000000018FA000-memory.dmp UPX behavioral2/memory/5084-109-0x0000000000840000-0x00000000018FA000-memory.dmp UPX behavioral2/memory/5084-143-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/5084-144-0x0000000000840000-0x00000000018FA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
e575796.exee575a64.exee579097.exepid process 184 e575796.exe 1820 e575a64.exe 5084 e579097.exe -
Processes:
resource yara_rule behavioral2/memory/184-13-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-11-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-12-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-19-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-21-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-20-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-28-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-41-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-40-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-47-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-48-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-57-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-58-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-60-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-61-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-63-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/184-65-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/5084-95-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/5084-109-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/5084-144-0x0000000000840000-0x00000000018FA000-memory.dmp upx -
Processes:
e579097.exee575796.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575796.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575796.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575796.exe -
Processes:
e575796.exee579097.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575796.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579097.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e575796.exee579097.exedescription ioc process File opened (read-only) \??\G: e575796.exe File opened (read-only) \??\J: e575796.exe File opened (read-only) \??\E: e579097.exe File opened (read-only) \??\H: e579097.exe File opened (read-only) \??\J: e579097.exe File opened (read-only) \??\E: e575796.exe File opened (read-only) \??\H: e575796.exe File opened (read-only) \??\I: e575796.exe File opened (read-only) \??\K: e575796.exe File opened (read-only) \??\L: e575796.exe File opened (read-only) \??\G: e579097.exe File opened (read-only) \??\I: e579097.exe -
Drops file in Windows directory 3 IoCs
Processes:
e575796.exee579097.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e575796.exe File created C:\Windows\e57b805 e579097.exe File created C:\Windows\e5757e4 e575796.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e575796.exee579097.exepid process 184 e575796.exe 184 e575796.exe 184 e575796.exe 184 e575796.exe 5084 e579097.exe 5084 e579097.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e575796.exedescription pid process Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe Token: SeDebugPrivilege 184 e575796.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee575796.exee579097.exedescription pid process target process PID 3764 wrote to memory of 1244 3764 rundll32.exe rundll32.exe PID 3764 wrote to memory of 1244 3764 rundll32.exe rundll32.exe PID 3764 wrote to memory of 1244 3764 rundll32.exe rundll32.exe PID 1244 wrote to memory of 184 1244 rundll32.exe e575796.exe PID 1244 wrote to memory of 184 1244 rundll32.exe e575796.exe PID 1244 wrote to memory of 184 1244 rundll32.exe e575796.exe PID 184 wrote to memory of 756 184 e575796.exe fontdrvhost.exe PID 184 wrote to memory of 764 184 e575796.exe fontdrvhost.exe PID 184 wrote to memory of 64 184 e575796.exe dwm.exe PID 184 wrote to memory of 2476 184 e575796.exe sihost.exe PID 184 wrote to memory of 2548 184 e575796.exe svchost.exe PID 184 wrote to memory of 2768 184 e575796.exe taskhostw.exe PID 184 wrote to memory of 3576 184 e575796.exe Explorer.EXE PID 184 wrote to memory of 3680 184 e575796.exe svchost.exe PID 184 wrote to memory of 3888 184 e575796.exe DllHost.exe PID 184 wrote to memory of 3980 184 e575796.exe StartMenuExperienceHost.exe PID 184 wrote to memory of 4044 184 e575796.exe RuntimeBroker.exe PID 184 wrote to memory of 1356 184 e575796.exe SearchApp.exe PID 184 wrote to memory of 3592 184 e575796.exe RuntimeBroker.exe PID 184 wrote to memory of 4512 184 e575796.exe RuntimeBroker.exe PID 184 wrote to memory of 4276 184 e575796.exe TextInputHost.exe PID 184 wrote to memory of 2680 184 e575796.exe backgroundTaskHost.exe PID 184 wrote to memory of 3764 184 e575796.exe rundll32.exe PID 184 wrote to memory of 1244 184 e575796.exe rundll32.exe PID 184 wrote to memory of 1244 184 e575796.exe rundll32.exe PID 1244 wrote to memory of 1820 1244 rundll32.exe e575a64.exe PID 1244 wrote to memory of 1820 1244 rundll32.exe e575a64.exe PID 1244 wrote to memory of 1820 1244 rundll32.exe e575a64.exe PID 184 wrote to memory of 756 184 e575796.exe fontdrvhost.exe PID 184 wrote to memory of 764 184 e575796.exe fontdrvhost.exe PID 184 wrote to memory of 64 184 e575796.exe dwm.exe PID 184 wrote to memory of 2476 184 e575796.exe sihost.exe PID 184 wrote to memory of 2548 184 e575796.exe svchost.exe PID 184 wrote to memory of 2768 184 e575796.exe taskhostw.exe PID 184 wrote to memory of 3576 184 e575796.exe Explorer.EXE PID 184 wrote to memory of 3680 184 e575796.exe svchost.exe PID 184 wrote to memory of 3888 184 e575796.exe DllHost.exe PID 184 wrote to memory of 3980 184 e575796.exe StartMenuExperienceHost.exe PID 184 wrote to memory of 4044 184 e575796.exe RuntimeBroker.exe PID 184 wrote to memory of 1356 184 e575796.exe SearchApp.exe PID 184 wrote to memory of 3592 184 e575796.exe RuntimeBroker.exe PID 184 wrote to memory of 4512 184 e575796.exe RuntimeBroker.exe PID 184 wrote to memory of 4276 184 e575796.exe TextInputHost.exe PID 184 wrote to memory of 2680 184 e575796.exe backgroundTaskHost.exe PID 184 wrote to memory of 3764 184 e575796.exe rundll32.exe PID 184 wrote to memory of 1820 184 e575796.exe e575a64.exe PID 184 wrote to memory of 1820 184 e575796.exe e575a64.exe PID 1244 wrote to memory of 5084 1244 rundll32.exe e579097.exe PID 1244 wrote to memory of 5084 1244 rundll32.exe e579097.exe PID 1244 wrote to memory of 5084 1244 rundll32.exe e579097.exe PID 5084 wrote to memory of 756 5084 e579097.exe fontdrvhost.exe PID 5084 wrote to memory of 764 5084 e579097.exe fontdrvhost.exe PID 5084 wrote to memory of 64 5084 e579097.exe dwm.exe PID 5084 wrote to memory of 2476 5084 e579097.exe sihost.exe PID 5084 wrote to memory of 2548 5084 e579097.exe svchost.exe PID 5084 wrote to memory of 2768 5084 e579097.exe taskhostw.exe PID 5084 wrote to memory of 3576 5084 e579097.exe Explorer.EXE PID 5084 wrote to memory of 3680 5084 e579097.exe svchost.exe PID 5084 wrote to memory of 3888 5084 e579097.exe DllHost.exe PID 5084 wrote to memory of 3980 5084 e579097.exe StartMenuExperienceHost.exe PID 5084 wrote to memory of 4044 5084 e579097.exe RuntimeBroker.exe PID 5084 wrote to memory of 1356 5084 e579097.exe SearchApp.exe PID 5084 wrote to memory of 3592 5084 e579097.exe RuntimeBroker.exe PID 5084 wrote to memory of 4512 5084 e579097.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e579097.exee575796.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579097.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575796.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:756
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2548
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2768
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3576
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\e575796.exeC:\Users\Admin\AppData\Local\Temp\e575796.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:184
-
-
C:\Users\Admin\AppData\Local\Temp\e575a64.exeC:\Users\Admin\AppData\Local\Temp\e575a64.exe4⤵
- Executes dropped EXE
PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\e579097.exeC:\Users\Admin\AppData\Local\Temp\e579097.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5084
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3680
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4044
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1356
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3592
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4512
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4276
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2680
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a5e3abb40459d3f225a7b32675e73e89
SHA173f66b8f08c0bcf8fb7135b90543a212ab307081
SHA25679d3967d3e8e72e39895b2bd857261450ae1b976a1e48099244cd47e43c0146f
SHA5126fb8f5930dc24c9a1ecd15abb658f2a94528c43f9ab3902a4d2faf466287d4a972d3ec06bf722759304abc43da10f7caa9fbbb06a48d3869f8728e18200ecf31
-
Filesize
257B
MD554f5a9e5c212b2ef0996d05c60473073
SHA1b9efd6abe3d88174d25138d8f63bdac5736b03c1
SHA2565a8d095d469f9749f44d2f0ed9dc49925f482b67984dcfa0cb768e8980a387f8
SHA5127348b813a15329e8cccf18c940cc96ae3f838589f78e8c9b1174130ef8b8df8881acc34acd3ce30249e02b7c8b6474e1a113f21628323a1c5ba5496d127bb3aa