Analysis
-
max time kernel
94s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 23:26
Static task
static1
Behavioral task
behavioral1
Sample
765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46.dll
Resource
win7-20240221-en
General
-
Target
765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46.dll
-
Size
120KB
-
MD5
c81a27fcd6912e264dd79445ff555134
-
SHA1
b143c5c3577d1b63999f327e76390f2989d57e30
-
SHA256
765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46
-
SHA512
c88c19ba6851867215d81d14cdb1c92803e40ea57f0f9aa7b8bc7f5964fe0f1b2030a3f09370faf290f571f75423a7370b77dfc1b16f3658f38988cf8e900dc9
-
SSDEEP
3072:qOMQejCwTqJAeuZGOm2AUv9tRxS8940ez7c:q1TLXzmpU5A8qv7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5741ac.exee575d62.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575d62.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575d62.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575d62.exe -
Processes:
e5741ac.exee575d62.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575d62.exe -
Processes:
e575d62.exee5741ac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5741ac.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 34 IoCs
Processes:
resource yara_rule behavioral2/memory/3836-6-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-19-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-10-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-11-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-26-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-34-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-35-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-27-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-36-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-9-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-8-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-37-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-38-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-39-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-40-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-41-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-43-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-44-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-54-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-55-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-56-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-66-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-68-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-71-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-74-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-75-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-76-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-79-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-80-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-82-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-83-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-84-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3836-90-0x0000000000780000-0x000000000183A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/3204-118-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 39 IoCs
Processes:
resource yara_rule behavioral2/memory/3836-5-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3836-6-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-19-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-10-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-11-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-26-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-34-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-35-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-27-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-36-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-9-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-8-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-37-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-38-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-39-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-40-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-41-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-43-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-44-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3204-52-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3836-54-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-55-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-56-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-66-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-68-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-71-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-74-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-75-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-76-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-79-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-80-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-82-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-83-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-84-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/3836-108-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3836-90-0x0000000000780000-0x000000000183A000-memory.dmp UPX behavioral2/memory/4240-112-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3204-117-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/3204-118-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
e5741ac.exee5742c6.exee575d62.exepid process 3836 e5741ac.exe 4240 e5742c6.exe 3204 e575d62.exe -
Processes:
resource yara_rule behavioral2/memory/3836-6-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-19-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-10-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-11-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-26-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-34-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-35-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-27-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-36-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-9-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-8-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-37-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-38-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-39-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-40-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-41-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-43-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-44-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-54-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-55-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-56-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-66-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-68-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-71-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-74-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-75-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-76-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-79-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-80-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-82-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-83-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-84-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3836-90-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3204-118-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e575d62.exee5741ac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5741ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575d62.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5741ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5741ac.exe -
Processes:
e575d62.exee5741ac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5741ac.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5741ac.exedescription ioc process File opened (read-only) \??\E: e5741ac.exe File opened (read-only) \??\K: e5741ac.exe File opened (read-only) \??\M: e5741ac.exe File opened (read-only) \??\I: e5741ac.exe File opened (read-only) \??\L: e5741ac.exe File opened (read-only) \??\P: e5741ac.exe File opened (read-only) \??\S: e5741ac.exe File opened (read-only) \??\H: e5741ac.exe File opened (read-only) \??\J: e5741ac.exe File opened (read-only) \??\N: e5741ac.exe File opened (read-only) \??\Q: e5741ac.exe File opened (read-only) \??\R: e5741ac.exe File opened (read-only) \??\G: e5741ac.exe File opened (read-only) \??\O: e5741ac.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e5741ac.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e5741ac.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5741ac.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5741ac.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5741ac.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5741ac.exee575d62.exedescription ioc process File created C:\Windows\e5741fa e5741ac.exe File opened for modification C:\Windows\SYSTEM.INI e5741ac.exe File created C:\Windows\e57abe0 e575d62.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e5741ac.exepid process 3836 e5741ac.exe 3836 e5741ac.exe 3836 e5741ac.exe 3836 e5741ac.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5741ac.exedescription pid process Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe Token: SeDebugPrivilege 3836 e5741ac.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
rundll32.exerundll32.exee5741ac.exedescription pid process target process PID 4244 wrote to memory of 2440 4244 rundll32.exe rundll32.exe PID 4244 wrote to memory of 2440 4244 rundll32.exe rundll32.exe PID 4244 wrote to memory of 2440 4244 rundll32.exe rundll32.exe PID 2440 wrote to memory of 3836 2440 rundll32.exe e5741ac.exe PID 2440 wrote to memory of 3836 2440 rundll32.exe e5741ac.exe PID 2440 wrote to memory of 3836 2440 rundll32.exe e5741ac.exe PID 3836 wrote to memory of 780 3836 e5741ac.exe fontdrvhost.exe PID 3836 wrote to memory of 788 3836 e5741ac.exe fontdrvhost.exe PID 3836 wrote to memory of 316 3836 e5741ac.exe dwm.exe PID 3836 wrote to memory of 2476 3836 e5741ac.exe sihost.exe PID 3836 wrote to memory of 2500 3836 e5741ac.exe svchost.exe PID 3836 wrote to memory of 2664 3836 e5741ac.exe taskhostw.exe PID 3836 wrote to memory of 3160 3836 e5741ac.exe Explorer.EXE PID 3836 wrote to memory of 3672 3836 e5741ac.exe svchost.exe PID 3836 wrote to memory of 3864 3836 e5741ac.exe DllHost.exe PID 3836 wrote to memory of 3956 3836 e5741ac.exe StartMenuExperienceHost.exe PID 3836 wrote to memory of 4024 3836 e5741ac.exe RuntimeBroker.exe PID 3836 wrote to memory of 388 3836 e5741ac.exe SearchApp.exe PID 3836 wrote to memory of 3992 3836 e5741ac.exe RuntimeBroker.exe PID 3836 wrote to memory of 436 3836 e5741ac.exe RuntimeBroker.exe PID 3836 wrote to memory of 2536 3836 e5741ac.exe TextInputHost.exe PID 3836 wrote to memory of 4704 3836 e5741ac.exe backgroundTaskHost.exe PID 3836 wrote to memory of 4244 3836 e5741ac.exe rundll32.exe PID 3836 wrote to memory of 2440 3836 e5741ac.exe rundll32.exe PID 3836 wrote to memory of 2440 3836 e5741ac.exe rundll32.exe PID 2440 wrote to memory of 4240 2440 rundll32.exe e5742c6.exe PID 2440 wrote to memory of 4240 2440 rundll32.exe e5742c6.exe PID 2440 wrote to memory of 4240 2440 rundll32.exe e5742c6.exe PID 2440 wrote to memory of 3204 2440 rundll32.exe e575d62.exe PID 2440 wrote to memory of 3204 2440 rundll32.exe e575d62.exe PID 2440 wrote to memory of 3204 2440 rundll32.exe e575d62.exe PID 3836 wrote to memory of 780 3836 e5741ac.exe fontdrvhost.exe PID 3836 wrote to memory of 788 3836 e5741ac.exe fontdrvhost.exe PID 3836 wrote to memory of 316 3836 e5741ac.exe dwm.exe PID 3836 wrote to memory of 2476 3836 e5741ac.exe sihost.exe PID 3836 wrote to memory of 2500 3836 e5741ac.exe svchost.exe PID 3836 wrote to memory of 2664 3836 e5741ac.exe taskhostw.exe PID 3836 wrote to memory of 3160 3836 e5741ac.exe Explorer.EXE PID 3836 wrote to memory of 3672 3836 e5741ac.exe svchost.exe PID 3836 wrote to memory of 3864 3836 e5741ac.exe DllHost.exe PID 3836 wrote to memory of 3956 3836 e5741ac.exe StartMenuExperienceHost.exe PID 3836 wrote to memory of 4024 3836 e5741ac.exe RuntimeBroker.exe PID 3836 wrote to memory of 388 3836 e5741ac.exe SearchApp.exe PID 3836 wrote to memory of 3992 3836 e5741ac.exe RuntimeBroker.exe PID 3836 wrote to memory of 436 3836 e5741ac.exe RuntimeBroker.exe PID 3836 wrote to memory of 2536 3836 e5741ac.exe TextInputHost.exe PID 3836 wrote to memory of 4240 3836 e5741ac.exe e5742c6.exe PID 3836 wrote to memory of 4240 3836 e5741ac.exe e5742c6.exe PID 3836 wrote to memory of 3896 3836 e5741ac.exe RuntimeBroker.exe PID 3836 wrote to memory of 3400 3836 e5741ac.exe RuntimeBroker.exe PID 3836 wrote to memory of 3204 3836 e5741ac.exe e575d62.exe PID 3836 wrote to memory of 3204 3836 e5741ac.exe e575d62.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e575d62.exee5741ac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5741ac.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2500
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2664
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3160
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\e5741ac.exeC:\Users\Admin\AppData\Local\Temp\e5741ac.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3836
-
-
C:\Users\Admin\AppData\Local\Temp\e5742c6.exeC:\Users\Admin\AppData\Local\Temp\e5742c6.exe4⤵
- Executes dropped EXE
PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\e575d62.exeC:\Users\Admin\AppData\Local\Temp\e575d62.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:3204
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4024
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:388
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:436
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2536
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4704
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3400
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD53aa2fee24768414adba2d5599cfef8d2
SHA1e868f3b9ee1100178b3175e5606ea5211b75399c
SHA256aaa4bb93e27c49c00f122527ab1b081bc0ac430b229b91b1dabc895015c62141
SHA512e8ca540ee62d85e53e5e135fc5c8a079ef770595c818def2371f0b97a2309caa4b285da16c7b109551d43cbeddcc6cf9619061a8b77ccd067506c56377fb4002