Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 20:28
Static task
static1
Behavioral task
behavioral1
Sample
33c709c3d8cd4ce93b463ccb739218e33edcb9713d6dfcbe357e70b9ed41c9ec.dll
Resource
win7-20240221-en
General
-
Target
33c709c3d8cd4ce93b463ccb739218e33edcb9713d6dfcbe357e70b9ed41c9ec.dll
-
Size
120KB
-
MD5
de0c3153672c0ef1a4ac470426c44a05
-
SHA1
541768479aa7a668b3140e5f58d8872295f9ef15
-
SHA256
33c709c3d8cd4ce93b463ccb739218e33edcb9713d6dfcbe357e70b9ed41c9ec
-
SHA512
23cdc6e03dc213267c6070bda643f3fdcca3c14b9914d7119d9216907970cf2278e6f86e09a35a62075bb74ed51f20941c2de5dfe11cd05af6c0913d34d9d481
-
SSDEEP
3072:ch17BuS/Bqn9/DMSemX4b09y6tQYp9sqHZJ0MpVt:chuWBq9/wS7vtsqH0M
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e575b3f.exee573f7a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575b3f.exe -
Processes:
e575b3f.exee573f7a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f7a.exe -
Processes:
e573f7a.exee575b3f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573f7a.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 34 IoCs
Processes:
resource yara_rule behavioral2/memory/2280-6-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-17-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-10-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-19-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-18-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-21-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-31-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-20-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-11-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-9-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-8-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-37-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-38-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-39-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-41-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-40-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-43-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-44-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-54-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-55-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-56-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-58-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-68-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-71-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-72-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-74-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-76-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-80-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-81-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-83-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-90-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2280-91-0x0000000000760000-0x000000000181A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2184-115-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2184-156-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 38 IoCs
Processes:
resource yara_rule behavioral2/memory/2280-5-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2280-6-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-17-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-10-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-19-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-18-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-21-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-31-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-20-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-11-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-9-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-8-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-37-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-38-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-39-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-41-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-40-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-43-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-44-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-54-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-55-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-56-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-58-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-68-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-71-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-72-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-74-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-76-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-80-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-81-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-83-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-90-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-91-0x0000000000760000-0x000000000181A000-memory.dmp UPX behavioral2/memory/2280-110-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2184-115-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/2044-131-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2184-157-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/2184-156-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
e573f7a.exee57416e.exee575b3f.exepid process 2280 e573f7a.exe 2044 e57416e.exe 2184 e575b3f.exe -
Processes:
resource yara_rule behavioral2/memory/2280-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-17-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-18-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-21-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-31-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-20-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-41-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-40-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-43-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-44-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-54-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-55-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-56-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-58-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-68-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-71-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-72-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-74-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-76-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-80-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-81-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-83-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-90-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2280-91-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2184-115-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2184-156-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e575b3f.exee573f7a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575b3f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573f7a.exe -
Processes:
e573f7a.exee575b3f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f7a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575b3f.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e573f7a.exee575b3f.exedescription ioc process File opened (read-only) \??\T: e573f7a.exe File opened (read-only) \??\I: e573f7a.exe File opened (read-only) \??\M: e573f7a.exe File opened (read-only) \??\N: e573f7a.exe File opened (read-only) \??\Q: e573f7a.exe File opened (read-only) \??\E: e573f7a.exe File opened (read-only) \??\P: e573f7a.exe File opened (read-only) \??\R: e573f7a.exe File opened (read-only) \??\G: e573f7a.exe File opened (read-only) \??\L: e573f7a.exe File opened (read-only) \??\O: e573f7a.exe File opened (read-only) \??\S: e573f7a.exe File opened (read-only) \??\H: e573f7a.exe File opened (read-only) \??\J: e573f7a.exe File opened (read-only) \??\K: e573f7a.exe File opened (read-only) \??\E: e575b3f.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e573f7a.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e573f7a.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e573f7a.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e573f7a.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e573f7a.exe -
Drops file in Windows directory 3 IoCs
Processes:
e573f7a.exee575b3f.exedescription ioc process File created C:\Windows\e573fc8 e573f7a.exe File opened for modification C:\Windows\SYSTEM.INI e573f7a.exe File created C:\Windows\e579134 e575b3f.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e573f7a.exee575b3f.exepid process 2280 e573f7a.exe 2280 e573f7a.exe 2280 e573f7a.exe 2280 e573f7a.exe 2184 e575b3f.exe 2184 e575b3f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573f7a.exedescription pid process Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe Token: SeDebugPrivilege 2280 e573f7a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee573f7a.exee575b3f.exedescription pid process target process PID 1404 wrote to memory of 1516 1404 rundll32.exe rundll32.exe PID 1404 wrote to memory of 1516 1404 rundll32.exe rundll32.exe PID 1404 wrote to memory of 1516 1404 rundll32.exe rundll32.exe PID 1516 wrote to memory of 2280 1516 rundll32.exe e573f7a.exe PID 1516 wrote to memory of 2280 1516 rundll32.exe e573f7a.exe PID 1516 wrote to memory of 2280 1516 rundll32.exe e573f7a.exe PID 2280 wrote to memory of 788 2280 e573f7a.exe fontdrvhost.exe PID 2280 wrote to memory of 796 2280 e573f7a.exe fontdrvhost.exe PID 2280 wrote to memory of 340 2280 e573f7a.exe dwm.exe PID 2280 wrote to memory of 2664 2280 e573f7a.exe sihost.exe PID 2280 wrote to memory of 2720 2280 e573f7a.exe svchost.exe PID 2280 wrote to memory of 2872 2280 e573f7a.exe taskhostw.exe PID 2280 wrote to memory of 3444 2280 e573f7a.exe Explorer.EXE PID 2280 wrote to memory of 3576 2280 e573f7a.exe svchost.exe PID 2280 wrote to memory of 3760 2280 e573f7a.exe DllHost.exe PID 2280 wrote to memory of 3848 2280 e573f7a.exe StartMenuExperienceHost.exe PID 2280 wrote to memory of 3936 2280 e573f7a.exe RuntimeBroker.exe PID 2280 wrote to memory of 4044 2280 e573f7a.exe SearchApp.exe PID 2280 wrote to memory of 3932 2280 e573f7a.exe RuntimeBroker.exe PID 2280 wrote to memory of 3968 2280 e573f7a.exe TextInputHost.exe PID 2280 wrote to memory of 3908 2280 e573f7a.exe RuntimeBroker.exe PID 2280 wrote to memory of 3264 2280 e573f7a.exe backgroundTaskHost.exe PID 2280 wrote to memory of 1404 2280 e573f7a.exe rundll32.exe PID 2280 wrote to memory of 1516 2280 e573f7a.exe rundll32.exe PID 2280 wrote to memory of 1516 2280 e573f7a.exe rundll32.exe PID 1516 wrote to memory of 2044 1516 rundll32.exe e57416e.exe PID 1516 wrote to memory of 2044 1516 rundll32.exe e57416e.exe PID 1516 wrote to memory of 2044 1516 rundll32.exe e57416e.exe PID 1516 wrote to memory of 2184 1516 rundll32.exe e575b3f.exe PID 1516 wrote to memory of 2184 1516 rundll32.exe e575b3f.exe PID 1516 wrote to memory of 2184 1516 rundll32.exe e575b3f.exe PID 2280 wrote to memory of 788 2280 e573f7a.exe fontdrvhost.exe PID 2280 wrote to memory of 796 2280 e573f7a.exe fontdrvhost.exe PID 2280 wrote to memory of 340 2280 e573f7a.exe dwm.exe PID 2280 wrote to memory of 2664 2280 e573f7a.exe sihost.exe PID 2280 wrote to memory of 2720 2280 e573f7a.exe svchost.exe PID 2280 wrote to memory of 2872 2280 e573f7a.exe taskhostw.exe PID 2280 wrote to memory of 3444 2280 e573f7a.exe Explorer.EXE PID 2280 wrote to memory of 3576 2280 e573f7a.exe svchost.exe PID 2280 wrote to memory of 3760 2280 e573f7a.exe DllHost.exe PID 2280 wrote to memory of 3848 2280 e573f7a.exe StartMenuExperienceHost.exe PID 2280 wrote to memory of 3936 2280 e573f7a.exe RuntimeBroker.exe PID 2280 wrote to memory of 4044 2280 e573f7a.exe SearchApp.exe PID 2280 wrote to memory of 3932 2280 e573f7a.exe RuntimeBroker.exe PID 2280 wrote to memory of 3968 2280 e573f7a.exe TextInputHost.exe PID 2280 wrote to memory of 3908 2280 e573f7a.exe RuntimeBroker.exe PID 2280 wrote to memory of 2044 2280 e573f7a.exe e57416e.exe PID 2280 wrote to memory of 2044 2280 e573f7a.exe e57416e.exe PID 2280 wrote to memory of 2440 2280 e573f7a.exe RuntimeBroker.exe PID 2280 wrote to memory of 4860 2280 e573f7a.exe RuntimeBroker.exe PID 2280 wrote to memory of 2184 2280 e573f7a.exe e575b3f.exe PID 2280 wrote to memory of 2184 2280 e573f7a.exe e575b3f.exe PID 2184 wrote to memory of 788 2184 e575b3f.exe fontdrvhost.exe PID 2184 wrote to memory of 796 2184 e575b3f.exe fontdrvhost.exe PID 2184 wrote to memory of 340 2184 e575b3f.exe dwm.exe PID 2184 wrote to memory of 2664 2184 e575b3f.exe sihost.exe PID 2184 wrote to memory of 2720 2184 e575b3f.exe svchost.exe PID 2184 wrote to memory of 2872 2184 e575b3f.exe taskhostw.exe PID 2184 wrote to memory of 3444 2184 e575b3f.exe Explorer.EXE PID 2184 wrote to memory of 3576 2184 e575b3f.exe svchost.exe PID 2184 wrote to memory of 3760 2184 e575b3f.exe DllHost.exe PID 2184 wrote to memory of 3848 2184 e575b3f.exe StartMenuExperienceHost.exe PID 2184 wrote to memory of 3936 2184 e575b3f.exe RuntimeBroker.exe PID 2184 wrote to memory of 4044 2184 e575b3f.exe SearchApp.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e575b3f.exee573f7a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575b3f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f7a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:340
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2720
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2872
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\33c709c3d8cd4ce93b463ccb739218e33edcb9713d6dfcbe357e70b9ed41c9ec.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\33c709c3d8cd4ce93b463ccb739218e33edcb9713d6dfcbe357e70b9ed41c9ec.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\e573f7a.exeC:\Users\Admin\AppData\Local\Temp\e573f7a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\e57416e.exeC:\Users\Admin\AppData\Local\Temp\e57416e.exe4⤵
- Executes dropped EXE
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\e575b3f.exeC:\Users\Admin\AppData\Local\Temp\e575b3f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2184
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3264
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2440
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4860
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD582347599ba1632ded35775d90b137c2f
SHA1d015d7b9cff355cc26244f8a1cc9968372171a28
SHA2568ce920723681517cc4bff397a9c076029047215353f616c19635b10b5453ed68
SHA512d17a45d977e5f7e51dfdeda76466b92db7610b62c875c7b6fed1728f480cd6e64232389cbf47613d2a52988fba7112045b0ee85963e12b6d06377b398d0b857f
-
Filesize
257B
MD58ca46bc66338e07537ad29e6f64ed363
SHA1f6232af1f471a24f9e9442ef86bfd839a1d98061
SHA256bfe66d06f96de43e3ecaea70457b30d7cf5a69fd6ab276c81ec58edaac759025
SHA512eee56187a5dcf928e9e28c1f93c6a1c099daeab7ae00236ffe3480695d506094333ae8dfbc06da1607ce379fcaaf53c9057df4c8c42f64c213ba65e33a608a88