Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 16:52
Static task
static1
Behavioral task
behavioral1
Sample
3d93211837be824834c409a3f7539e3d5ce22d8fb1a8179555befe2e0b6dd3baN.dll
Resource
win7-20240729-en
General
-
Target
3d93211837be824834c409a3f7539e3d5ce22d8fb1a8179555befe2e0b6dd3baN.dll
-
Size
120KB
-
MD5
0c4a116fc620b012ac790d5a6e98be90
-
SHA1
cf172028a24a62abe88a9d93acd7f46b16bd7e6d
-
SHA256
3d93211837be824834c409a3f7539e3d5ce22d8fb1a8179555befe2e0b6dd3ba
-
SHA512
ba341f43d573d5655eb1525dbec4a219580565165036d4b639b675fc5f76ae4c031654d30b493d2043f14bf67b6cf1c2f8eed633efdf02fe6552a87bca3aa828
-
SSDEEP
3072:2fpCIotX4cGchu1yaUP3eBpKwggnFEOTw6WUEHl7B:2fYNB40JFApMOTw6WUEHl7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57807a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57807a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579bd2.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5781b3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57807a.exe -
Executes dropped EXE 4 IoCs
pid Process 3268 e57807a.exe 1612 e5781b3.exe 1964 e579bd2.exe 2252 e579bf2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579bd2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5781b3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57807a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57807a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57807a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57807a.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: e57807a.exe File opened (read-only) \??\P: e57807a.exe File opened (read-only) \??\Q: e57807a.exe File opened (read-only) \??\R: e57807a.exe File opened (read-only) \??\S: e57807a.exe File opened (read-only) \??\G: e57807a.exe File opened (read-only) \??\J: e57807a.exe File opened (read-only) \??\L: e57807a.exe File opened (read-only) \??\M: e57807a.exe File opened (read-only) \??\O: e57807a.exe File opened (read-only) \??\T: e57807a.exe File opened (read-only) \??\E: e57807a.exe File opened (read-only) \??\H: e57807a.exe File opened (read-only) \??\I: e57807a.exe File opened (read-only) \??\K: e57807a.exe -
resource yara_rule behavioral2/memory/3268-12-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-10-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-20-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-19-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-11-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-9-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-8-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-15-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-21-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-29-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-35-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-37-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-39-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-38-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-41-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-42-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-54-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-60-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-61-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-75-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-76-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-80-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-81-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-84-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-85-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-93-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-94-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-97-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-98-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-99-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3268-103-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1612-132-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/1612-151-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe e57807a.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57807a.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57807a.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57807a.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e57807a.exe File created C:\Windows\e57d13a e5781b3.exe File created C:\Windows\e57ea60 e579bd2.exe File created C:\Windows\e5780d8 e57807a.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579bf2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57807a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5781b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579bd2.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3268 e57807a.exe 3268 e57807a.exe 3268 e57807a.exe 3268 e57807a.exe 1612 e5781b3.exe 1612 e5781b3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe Token: SeDebugPrivilege 3268 e57807a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2616 1916 rundll32.exe 82 PID 1916 wrote to memory of 2616 1916 rundll32.exe 82 PID 1916 wrote to memory of 2616 1916 rundll32.exe 82 PID 2616 wrote to memory of 3268 2616 rundll32.exe 83 PID 2616 wrote to memory of 3268 2616 rundll32.exe 83 PID 2616 wrote to memory of 3268 2616 rundll32.exe 83 PID 3268 wrote to memory of 780 3268 e57807a.exe 8 PID 3268 wrote to memory of 784 3268 e57807a.exe 9 PID 3268 wrote to memory of 336 3268 e57807a.exe 13 PID 3268 wrote to memory of 2688 3268 e57807a.exe 47 PID 3268 wrote to memory of 2880 3268 e57807a.exe 50 PID 3268 wrote to memory of 3040 3268 e57807a.exe 51 PID 3268 wrote to memory of 3356 3268 e57807a.exe 55 PID 3268 wrote to memory of 3568 3268 e57807a.exe 57 PID 3268 wrote to memory of 3776 3268 e57807a.exe 58 PID 3268 wrote to memory of 3872 3268 e57807a.exe 59 PID 3268 wrote to memory of 3936 3268 e57807a.exe 60 PID 3268 wrote to memory of 4024 3268 e57807a.exe 61 PID 3268 wrote to memory of 3696 3268 e57807a.exe 62 PID 3268 wrote to memory of 2828 3268 e57807a.exe 74 PID 3268 wrote to memory of 4576 3268 e57807a.exe 76 PID 3268 wrote to memory of 1916 3268 e57807a.exe 81 PID 3268 wrote to memory of 2616 3268 e57807a.exe 82 PID 3268 wrote to memory of 2616 3268 e57807a.exe 82 PID 2616 wrote to memory of 1612 2616 rundll32.exe 84 PID 2616 wrote to memory of 1612 2616 rundll32.exe 84 PID 2616 wrote to memory of 1612 2616 rundll32.exe 84 PID 2616 wrote to memory of 1964 2616 rundll32.exe 85 PID 2616 wrote to memory of 1964 2616 rundll32.exe 85 PID 2616 wrote to memory of 1964 2616 rundll32.exe 85 PID 2616 wrote to memory of 2252 2616 rundll32.exe 86 PID 2616 wrote to memory of 2252 2616 rundll32.exe 86 PID 2616 wrote to memory of 2252 2616 rundll32.exe 86 PID 3268 wrote to memory of 780 3268 e57807a.exe 8 PID 3268 wrote to memory of 784 3268 e57807a.exe 9 PID 3268 wrote to memory of 336 3268 e57807a.exe 13 PID 3268 wrote to memory of 2688 3268 e57807a.exe 47 PID 3268 wrote to memory of 2880 3268 e57807a.exe 50 PID 3268 wrote to memory of 3040 3268 e57807a.exe 51 PID 3268 wrote to memory of 3356 3268 e57807a.exe 55 PID 3268 wrote to memory of 3568 3268 e57807a.exe 57 PID 3268 wrote to memory of 3776 3268 e57807a.exe 58 PID 3268 wrote to memory of 3872 3268 e57807a.exe 59 PID 3268 wrote to memory of 3936 3268 e57807a.exe 60 PID 3268 wrote to memory of 4024 3268 e57807a.exe 61 PID 3268 wrote to memory of 3696 3268 e57807a.exe 62 PID 3268 wrote to memory of 2828 3268 e57807a.exe 74 PID 3268 wrote to memory of 4576 3268 e57807a.exe 76 PID 3268 wrote to memory of 1612 3268 e57807a.exe 84 PID 3268 wrote to memory of 1612 3268 e57807a.exe 84 PID 3268 wrote to memory of 1964 3268 e57807a.exe 85 PID 3268 wrote to memory of 1964 3268 e57807a.exe 85 PID 3268 wrote to memory of 2252 3268 e57807a.exe 86 PID 3268 wrote to memory of 2252 3268 e57807a.exe 86 PID 1612 wrote to memory of 780 1612 e5781b3.exe 8 PID 1612 wrote to memory of 784 1612 e5781b3.exe 9 PID 1612 wrote to memory of 336 1612 e5781b3.exe 13 PID 1612 wrote to memory of 2688 1612 e5781b3.exe 47 PID 1612 wrote to memory of 2880 1612 e5781b3.exe 50 PID 1612 wrote to memory of 3040 1612 e5781b3.exe 51 PID 1612 wrote to memory of 3356 1612 e5781b3.exe 55 PID 1612 wrote to memory of 3568 1612 e5781b3.exe 57 PID 1612 wrote to memory of 3776 1612 e5781b3.exe 58 PID 1612 wrote to memory of 3872 1612 e5781b3.exe 59 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5781b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579bd2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57807a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2880
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3040
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3356
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3d93211837be824834c409a3f7539e3d5ce22d8fb1a8179555befe2e0b6dd3baN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3d93211837be824834c409a3f7539e3d5ce22d8fb1a8179555befe2e0b6dd3baN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\e57807a.exeC:\Users\Admin\AppData\Local\Temp\e57807a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3268
-
-
C:\Users\Admin\AppData\Local\Temp\e5781b3.exeC:\Users\Admin\AppData\Local\Temp\e5781b3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\e579bd2.exeC:\Users\Admin\AppData\Local\Temp\e579bd2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\e579bf2.exeC:\Users\Admin\AppData\Local\Temp\e579bf2.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2252
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3696
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4576
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59aa7ce882bc2c08cfb213cad3de13d1a
SHA101f2a3166f087ec5abd6237a75b4d49e0ac10163
SHA25688db79831bc924acbcd9bc855f1cf9420a37c02233eaa0e7cb1257ba113ca951
SHA5124bc1720490e101dd955ac38833930e665f7a27a9854d63b2ef8cb82144268b8a5a38c93070cea3f225d46219ab6ebd9407f11bb5a0af3ef042f1bdc976624f24
-
Filesize
257B
MD50767415c1e0ed1b5cf72e662aa831f72
SHA17a26352c88c71b3ea7fe28e7ebf0e0622a923e9b
SHA2563d668d5261b9ab391ab01efc1ed517459968b5908efb9004fc43a6594ae61137
SHA5126c8693430a5444959d36cc99a46d292555081b5bb08ea3988c64fdbd0254878a0e6dd27f4bb583b2b4e2f616aeb955fc38702682bd774769643323cf38a9a7b3