Analysis
-
max time kernel
142s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 20:06
Static task
static1
Behavioral task
behavioral1
Sample
2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9.dll
Resource
win7-20240221-en
General
-
Target
2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9.dll
-
Size
120KB
-
MD5
a9b7ffb66561e6bd208eb95c42f11023
-
SHA1
09d4c6fbb43fc6dc33846c9fde5e8926e80cdd91
-
SHA256
2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9
-
SHA512
654c6170f1da29322afee49b53a0c447388406189f1194294264eaa7a8a7946118be390925244c68c25386af9c0785dd006fc39e2a71122f16ed1a3ed9953186
-
SSDEEP
1536:tlUxc9TQ955u1ewt5w6SUgT+zHJW1cxv4w5BYmUAhSFrZO/+ESk1Sj:tZ9TQ9ieM53R/ZhOo/JSj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 9 IoCs
Processes:
e574287.exee5743ee.exee577724.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577724.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577724.exe -
Processes:
e574287.exee5743ee.exee577724.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577724.exe -
Processes:
e574287.exee5743ee.exee577724.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574287.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 31 IoCs
Processes:
resource yara_rule behavioral2/memory/4248-6-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-12-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-28-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-13-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-10-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-11-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-8-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-9-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-35-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-31-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-36-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-37-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-34-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-38-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-39-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-40-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-46-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-47-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-56-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-58-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-60-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-61-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-62-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-65-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4248-67-0x00000000007E0000-0x000000000189A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-89-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-87-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-98-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-94-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-90-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/4524-121-0x0000000000B30000-0x0000000001BEA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 35 IoCs
Processes:
resource yara_rule behavioral2/memory/4248-6-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-12-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-28-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-13-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-10-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-11-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-8-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-9-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-35-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-31-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-36-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-37-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-34-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-38-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-39-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-40-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-46-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-47-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/1120-55-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4248-56-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-58-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-60-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-61-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-62-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-65-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-67-0x00000000007E0000-0x000000000189A000-memory.dmp UPX behavioral2/memory/4248-86-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4524-89-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/4524-87-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/4524-98-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/4524-94-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/4524-90-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/4524-122-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral2/memory/4524-121-0x0000000000B30000-0x0000000001BEA000-memory.dmp UPX behavioral2/memory/1120-166-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
e574287.exee5743ee.exee577724.exepid process 4248 e574287.exe 4524 e5743ee.exe 1120 e577724.exe -
Processes:
resource yara_rule behavioral2/memory/4248-6-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-12-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-28-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-13-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-11-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-8-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-35-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-31-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-36-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-34-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-40-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-46-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-47-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-56-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-58-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-60-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-61-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-62-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-65-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4248-67-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4524-89-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4524-87-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4524-98-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4524-94-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4524-90-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4524-121-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e5743ee.exee577724.exee574287.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577724.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574287.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577724.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574287.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577724.exe -
Processes:
e574287.exee5743ee.exee577724.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577724.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574287.exee577724.exedescription ioc process File opened (read-only) \??\E: e574287.exe File opened (read-only) \??\I: e574287.exe File opened (read-only) \??\K: e574287.exe File opened (read-only) \??\H: e577724.exe File opened (read-only) \??\G: e574287.exe File opened (read-only) \??\H: e574287.exe File opened (read-only) \??\J: e574287.exe File opened (read-only) \??\L: e574287.exe File opened (read-only) \??\M: e574287.exe File opened (read-only) \??\E: e577724.exe File opened (read-only) \??\G: e577724.exe -
Drops file in Windows directory 4 IoCs
Processes:
e574287.exee5743ee.exee577724.exedescription ioc process File created C:\Windows\e574304 e574287.exe File opened for modification C:\Windows\SYSTEM.INI e574287.exe File created C:\Windows\e579337 e5743ee.exe File created C:\Windows\e57a3a2 e577724.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
e574287.exee5743ee.exee577724.exepid process 4248 e574287.exe 4248 e574287.exe 4248 e574287.exe 4248 e574287.exe 4524 e5743ee.exe 4524 e5743ee.exe 1120 e577724.exe 1120 e577724.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574287.exedescription pid process Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe Token: SeDebugPrivilege 4248 e574287.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574287.exee5743ee.exedescription pid process target process PID 4300 wrote to memory of 864 4300 rundll32.exe rundll32.exe PID 4300 wrote to memory of 864 4300 rundll32.exe rundll32.exe PID 4300 wrote to memory of 864 4300 rundll32.exe rundll32.exe PID 864 wrote to memory of 4248 864 rundll32.exe e574287.exe PID 864 wrote to memory of 4248 864 rundll32.exe e574287.exe PID 864 wrote to memory of 4248 864 rundll32.exe e574287.exe PID 4248 wrote to memory of 772 4248 e574287.exe fontdrvhost.exe PID 4248 wrote to memory of 780 4248 e574287.exe fontdrvhost.exe PID 4248 wrote to memory of 1016 4248 e574287.exe dwm.exe PID 4248 wrote to memory of 2900 4248 e574287.exe sihost.exe PID 4248 wrote to memory of 2912 4248 e574287.exe svchost.exe PID 4248 wrote to memory of 3000 4248 e574287.exe taskhostw.exe PID 4248 wrote to memory of 3436 4248 e574287.exe Explorer.EXE PID 4248 wrote to memory of 3556 4248 e574287.exe svchost.exe PID 4248 wrote to memory of 3736 4248 e574287.exe DllHost.exe PID 4248 wrote to memory of 3828 4248 e574287.exe StartMenuExperienceHost.exe PID 4248 wrote to memory of 3896 4248 e574287.exe RuntimeBroker.exe PID 4248 wrote to memory of 4024 4248 e574287.exe SearchApp.exe PID 4248 wrote to memory of 64 4248 e574287.exe RuntimeBroker.exe PID 4248 wrote to memory of 5012 4248 e574287.exe TextInputHost.exe PID 4248 wrote to memory of 404 4248 e574287.exe RuntimeBroker.exe PID 4248 wrote to memory of 4332 4248 e574287.exe RuntimeBroker.exe PID 4248 wrote to memory of 1776 4248 e574287.exe backgroundTaskHost.exe PID 4248 wrote to memory of 5004 4248 e574287.exe backgroundTaskHost.exe PID 4248 wrote to memory of 4300 4248 e574287.exe rundll32.exe PID 4248 wrote to memory of 864 4248 e574287.exe rundll32.exe PID 4248 wrote to memory of 864 4248 e574287.exe rundll32.exe PID 864 wrote to memory of 4524 864 rundll32.exe e5743ee.exe PID 864 wrote to memory of 4524 864 rundll32.exe e5743ee.exe PID 864 wrote to memory of 4524 864 rundll32.exe e5743ee.exe PID 4248 wrote to memory of 772 4248 e574287.exe fontdrvhost.exe PID 4248 wrote to memory of 780 4248 e574287.exe fontdrvhost.exe PID 4248 wrote to memory of 1016 4248 e574287.exe dwm.exe PID 4248 wrote to memory of 2900 4248 e574287.exe sihost.exe PID 4248 wrote to memory of 2912 4248 e574287.exe svchost.exe PID 4248 wrote to memory of 3000 4248 e574287.exe taskhostw.exe PID 4248 wrote to memory of 3436 4248 e574287.exe Explorer.EXE PID 4248 wrote to memory of 3556 4248 e574287.exe svchost.exe PID 4248 wrote to memory of 3736 4248 e574287.exe DllHost.exe PID 4248 wrote to memory of 3828 4248 e574287.exe StartMenuExperienceHost.exe PID 4248 wrote to memory of 3896 4248 e574287.exe RuntimeBroker.exe PID 4248 wrote to memory of 4024 4248 e574287.exe SearchApp.exe PID 4248 wrote to memory of 64 4248 e574287.exe RuntimeBroker.exe PID 4248 wrote to memory of 5012 4248 e574287.exe TextInputHost.exe PID 4248 wrote to memory of 404 4248 e574287.exe RuntimeBroker.exe PID 4248 wrote to memory of 4332 4248 e574287.exe RuntimeBroker.exe PID 4248 wrote to memory of 1776 4248 e574287.exe backgroundTaskHost.exe PID 4248 wrote to memory of 5004 4248 e574287.exe backgroundTaskHost.exe PID 4248 wrote to memory of 4300 4248 e574287.exe rundll32.exe PID 4248 wrote to memory of 4524 4248 e574287.exe e5743ee.exe PID 4248 wrote to memory of 4524 4248 e574287.exe e5743ee.exe PID 4248 wrote to memory of 1348 4248 e574287.exe RuntimeBroker.exe PID 864 wrote to memory of 1120 864 rundll32.exe e577724.exe PID 864 wrote to memory of 1120 864 rundll32.exe e577724.exe PID 864 wrote to memory of 1120 864 rundll32.exe e577724.exe PID 4524 wrote to memory of 772 4524 e5743ee.exe fontdrvhost.exe PID 4524 wrote to memory of 780 4524 e5743ee.exe fontdrvhost.exe PID 4524 wrote to memory of 1016 4524 e5743ee.exe dwm.exe PID 4524 wrote to memory of 2900 4524 e5743ee.exe sihost.exe PID 4524 wrote to memory of 2912 4524 e5743ee.exe svchost.exe PID 4524 wrote to memory of 3000 4524 e5743ee.exe taskhostw.exe PID 4524 wrote to memory of 3436 4524 e5743ee.exe Explorer.EXE PID 4524 wrote to memory of 3556 4524 e5743ee.exe svchost.exe PID 4524 wrote to memory of 3736 4524 e5743ee.exe DllHost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
e574287.exee5743ee.exee577724.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5743ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577724.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1016
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2912
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3000
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Local\Temp\e574287.exeC:\Users\Admin\AppData\Local\Temp\e574287.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4248
-
-
C:\Users\Admin\AppData\Local\Temp\e5743ee.exeC:\Users\Admin\AppData\Local\Temp\e5743ee.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4524
-
-
C:\Users\Admin\AppData\Local\Temp\e577724.exeC:\Users\Admin\AppData\Local\Temp\e577724.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:1120
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:64
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:404
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4332
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1776
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52dbea601f9e8553ede247a9cdfd8d6fa
SHA1feabda768ed6f7f8a3b24252a8db2e177595ce82
SHA256022f0042c1c104ec1c1a2a470f3aa1b11d14efed7351de175a05d20ec5b7b97c
SHA51216a69b1f54ba72573a4a8fe37fa4aa00ca9f00df860382462d526c819c73b1ec6783738e91fabbe82ff5f1bfab4ed01e4b9b88d462cbe201b8b79052add8cc4f
-
Filesize
257B
MD555195b07761925754481dded0ad0030c
SHA132b14890788b5284caa6e008cd6bfe2462652256
SHA256d0ca2be8ca9df15a711768d169eb1c83a93c821c0752dfcc487b49b79e6b817b
SHA512cb1262e587059d3483ab70c0e6d06e3f0b57910e17389bbf2554ce136f987a00eec414860108d942d48f0cf80789de70b1e0581513e00134682c022d74982041