Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 22:18
Static task
static1
Behavioral task
behavioral1
Sample
5d0f7b2e4a1c0aacb52fdf31e2c84a784bcdd9b1640fe0d93dac85d0c12f322c.dll
Resource
win7-20240221-en
General
-
Target
5d0f7b2e4a1c0aacb52fdf31e2c84a784bcdd9b1640fe0d93dac85d0c12f322c.dll
-
Size
120KB
-
MD5
802ab07d2ec5a4622bd362d71ce1235e
-
SHA1
61b78f82244dc6e61aed5439f9c2adbe1b4c940a
-
SHA256
5d0f7b2e4a1c0aacb52fdf31e2c84a784bcdd9b1640fe0d93dac85d0c12f322c
-
SHA512
8b5e5d423990234311745f740c8a8dc91387f71dd372ffe41cadf34a33f682c0ad731911ae7b552b16a47d89e6cee9c711afb9ab6587d9ac8ea1610c64be4fdf
-
SSDEEP
1536:XTZGKaP6WRg3z0fHRY6li/bwgMKAJJh25LyD1M9NHVxrROkNjT9IGa1BEwavWYfN:XNGKaxRo+hiDw7ddwmDSJIGaFlXU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 9 IoCs
Processes:
e5745f2.exee574769.exee5761c7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574769.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574769.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5761c7.exe -
Processes:
e5745f2.exee574769.exee5761c7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5761c7.exe -
Processes:
e5745f2.exee574769.exee5761c7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5761c7.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 36 IoCs
Processes:
resource yara_rule behavioral2/memory/244-6-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-10-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-11-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-12-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-9-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-8-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-22-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-28-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-23-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-31-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-32-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-37-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-36-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-38-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-39-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-40-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-42-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-43-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-52-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-54-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-55-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-65-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-67-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-70-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-71-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-74-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-75-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-76-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-79-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-83-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-86-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-89-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-90-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/244-93-0x0000000000800000-0x00000000018BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4004-122-0x0000000000B20000-0x0000000001BDA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4004-140-0x0000000000B20000-0x0000000001BDA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 41 IoCs
Processes:
resource yara_rule behavioral2/memory/244-5-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/244-6-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-10-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-11-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-12-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-9-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-8-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-22-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-28-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-23-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-31-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-32-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-37-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-36-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-38-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-39-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-40-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-42-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-43-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/636-51-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/244-52-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-54-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-55-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-65-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-67-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-70-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-71-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-74-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-75-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-76-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-79-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-83-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-86-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-89-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-90-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/244-110-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/244-93-0x0000000000800000-0x00000000018BA000-memory.dmp UPX behavioral2/memory/4004-122-0x0000000000B20000-0x0000000001BDA000-memory.dmp UPX behavioral2/memory/4004-141-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4004-140-0x0000000000B20000-0x0000000001BDA000-memory.dmp UPX behavioral2/memory/636-146-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
e5745f2.exee574769.exee5761c7.exepid process 244 e5745f2.exe 4004 e574769.exe 636 e5761c7.exe -
Processes:
resource yara_rule behavioral2/memory/244-6-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-10-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-11-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-12-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-9-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-8-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-22-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-28-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-23-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-31-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-32-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-37-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-38-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-39-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-40-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-42-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-43-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-52-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-54-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-55-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-65-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-67-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-70-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-71-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-74-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-75-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-76-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-79-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-83-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-86-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-89-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-90-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/244-93-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/4004-122-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4004-140-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Processes:
e574769.exee5761c7.exee5745f2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5761c7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5745f2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5745f2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5761c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574769.exe -
Processes:
e5745f2.exee574769.exee5761c7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5761c7.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5745f2.exedescription ioc process File opened (read-only) \??\M: e5745f2.exe File opened (read-only) \??\Q: e5745f2.exe File opened (read-only) \??\R: e5745f2.exe File opened (read-only) \??\H: e5745f2.exe File opened (read-only) \??\I: e5745f2.exe File opened (read-only) \??\J: e5745f2.exe File opened (read-only) \??\L: e5745f2.exe File opened (read-only) \??\O: e5745f2.exe File opened (read-only) \??\P: e5745f2.exe File opened (read-only) \??\E: e5745f2.exe File opened (read-only) \??\G: e5745f2.exe File opened (read-only) \??\S: e5745f2.exe File opened (read-only) \??\T: e5745f2.exe File opened (read-only) \??\K: e5745f2.exe File opened (read-only) \??\N: e5745f2.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e5745f2.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e5745f2.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5745f2.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5745f2.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5745f2.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5745f2.exee574769.exedescription ioc process File created C:\Windows\e574631 e5745f2.exe File opened for modification C:\Windows\SYSTEM.INI e5745f2.exe File created C:\Windows\e5796f0 e574769.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5745f2.exee574769.exepid process 244 e5745f2.exe 244 e5745f2.exe 244 e5745f2.exe 244 e5745f2.exe 4004 e574769.exe 4004 e574769.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5745f2.exedescription pid process Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe Token: SeDebugPrivilege 244 e5745f2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5745f2.exee574769.exedescription pid process target process PID 3336 wrote to memory of 4816 3336 rundll32.exe rundll32.exe PID 3336 wrote to memory of 4816 3336 rundll32.exe rundll32.exe PID 3336 wrote to memory of 4816 3336 rundll32.exe rundll32.exe PID 4816 wrote to memory of 244 4816 rundll32.exe e5745f2.exe PID 4816 wrote to memory of 244 4816 rundll32.exe e5745f2.exe PID 4816 wrote to memory of 244 4816 rundll32.exe e5745f2.exe PID 244 wrote to memory of 784 244 e5745f2.exe fontdrvhost.exe PID 244 wrote to memory of 788 244 e5745f2.exe fontdrvhost.exe PID 244 wrote to memory of 380 244 e5745f2.exe dwm.exe PID 244 wrote to memory of 2556 244 e5745f2.exe sihost.exe PID 244 wrote to memory of 2604 244 e5745f2.exe svchost.exe PID 244 wrote to memory of 2892 244 e5745f2.exe taskhostw.exe PID 244 wrote to memory of 3512 244 e5745f2.exe Explorer.EXE PID 244 wrote to memory of 3664 244 e5745f2.exe svchost.exe PID 244 wrote to memory of 3872 244 e5745f2.exe DllHost.exe PID 244 wrote to memory of 3960 244 e5745f2.exe StartMenuExperienceHost.exe PID 244 wrote to memory of 4028 244 e5745f2.exe RuntimeBroker.exe PID 244 wrote to memory of 384 244 e5745f2.exe SearchApp.exe PID 244 wrote to memory of 3532 244 e5745f2.exe RuntimeBroker.exe PID 244 wrote to memory of 4468 244 e5745f2.exe RuntimeBroker.exe PID 244 wrote to memory of 452 244 e5745f2.exe TextInputHost.exe PID 244 wrote to memory of 848 244 e5745f2.exe RuntimeBroker.exe PID 244 wrote to memory of 4828 244 e5745f2.exe backgroundTaskHost.exe PID 244 wrote to memory of 3336 244 e5745f2.exe rundll32.exe PID 244 wrote to memory of 4816 244 e5745f2.exe rundll32.exe PID 244 wrote to memory of 4816 244 e5745f2.exe rundll32.exe PID 4816 wrote to memory of 4004 4816 rundll32.exe e574769.exe PID 4816 wrote to memory of 4004 4816 rundll32.exe e574769.exe PID 4816 wrote to memory of 4004 4816 rundll32.exe e574769.exe PID 4816 wrote to memory of 636 4816 rundll32.exe e5761c7.exe PID 4816 wrote to memory of 636 4816 rundll32.exe e5761c7.exe PID 4816 wrote to memory of 636 4816 rundll32.exe e5761c7.exe PID 244 wrote to memory of 784 244 e5745f2.exe fontdrvhost.exe PID 244 wrote to memory of 788 244 e5745f2.exe fontdrvhost.exe PID 244 wrote to memory of 380 244 e5745f2.exe dwm.exe PID 244 wrote to memory of 2556 244 e5745f2.exe sihost.exe PID 244 wrote to memory of 2604 244 e5745f2.exe svchost.exe PID 244 wrote to memory of 2892 244 e5745f2.exe taskhostw.exe PID 244 wrote to memory of 3512 244 e5745f2.exe Explorer.EXE PID 244 wrote to memory of 3664 244 e5745f2.exe svchost.exe PID 244 wrote to memory of 3872 244 e5745f2.exe DllHost.exe PID 244 wrote to memory of 3960 244 e5745f2.exe StartMenuExperienceHost.exe PID 244 wrote to memory of 4028 244 e5745f2.exe RuntimeBroker.exe PID 244 wrote to memory of 384 244 e5745f2.exe SearchApp.exe PID 244 wrote to memory of 3532 244 e5745f2.exe RuntimeBroker.exe PID 244 wrote to memory of 4468 244 e5745f2.exe RuntimeBroker.exe PID 244 wrote to memory of 452 244 e5745f2.exe TextInputHost.exe PID 244 wrote to memory of 848 244 e5745f2.exe RuntimeBroker.exe PID 244 wrote to memory of 4004 244 e5745f2.exe e574769.exe PID 244 wrote to memory of 4004 244 e5745f2.exe e574769.exe PID 244 wrote to memory of 3720 244 e5745f2.exe RuntimeBroker.exe PID 244 wrote to memory of 636 244 e5745f2.exe e5761c7.exe PID 244 wrote to memory of 636 244 e5745f2.exe e5761c7.exe PID 4004 wrote to memory of 784 4004 e574769.exe fontdrvhost.exe PID 4004 wrote to memory of 788 4004 e574769.exe fontdrvhost.exe PID 4004 wrote to memory of 380 4004 e574769.exe dwm.exe PID 4004 wrote to memory of 2556 4004 e574769.exe sihost.exe PID 4004 wrote to memory of 2604 4004 e574769.exe svchost.exe PID 4004 wrote to memory of 2892 4004 e574769.exe taskhostw.exe PID 4004 wrote to memory of 3512 4004 e574769.exe Explorer.EXE PID 4004 wrote to memory of 3664 4004 e574769.exe svchost.exe PID 4004 wrote to memory of 3872 4004 e574769.exe DllHost.exe PID 4004 wrote to memory of 3960 4004 e574769.exe StartMenuExperienceHost.exe PID 4004 wrote to memory of 4028 4004 e574769.exe RuntimeBroker.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
e5745f2.exee574769.exee5761c7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5745f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574769.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5761c7.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2604
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2892
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5d0f7b2e4a1c0aacb52fdf31e2c84a784bcdd9b1640fe0d93dac85d0c12f322c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5d0f7b2e4a1c0aacb52fdf31e2c84a784bcdd9b1640fe0d93dac85d0c12f322c.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\e5745f2.exeC:\Users\Admin\AppData\Local\Temp\e5745f2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:244
-
-
C:\Users\Admin\AppData\Local\Temp\e574769.exeC:\Users\Admin\AppData\Local\Temp\e574769.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4004
-
-
C:\Users\Admin\AppData\Local\Temp\e5761c7.exeC:\Users\Admin\AppData\Local\Temp\e5761c7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- System policy modification
PID:636
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3872
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3960
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:384
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3532
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4468
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:452
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:848
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3720
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5de9e2536170da9311ba47667c3c7ac22
SHA1413a2babcbf677ecfc944d39bc60edd0ee73d101
SHA256fc4a9436c293c00636a3c713c11c60788da54337a7b5e07fbb7254cb7a71a056
SHA5120487b549436db267dda8ff31797e2d9fa6a5c044a921e40d12f450381e2180ee98e8e3214b5537857ede52bc7a76d2767d5d954f50daf70681d50299b0e546be
-
Filesize
257B
MD57dd56d4f82d5ff046bf34927a74a4e5e
SHA1ae7fbd86474ce01eb000fe15c3c1b4f5a705b4f0
SHA256a81507dc8ba3e305dc84b0db3d29b5b126832f2fa9b75f54441cc6a5289a06a9
SHA512b8916b3e74e29151af15a9a644e7266611d83fbf0dc1c93679953f1fe931f8a3b5e4beb7cccd86d9071475874cb5f0438eae5c47653c9518d7376060e0f77662