Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 21:08
Static task
static1
Behavioral task
behavioral1
Sample
3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll
Resource
win7-20240903-en
General
-
Target
3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll
-
Size
120KB
-
MD5
e7a2dc2e4425367d4c57944ae02e1f05
-
SHA1
1042b169c08b787b2cf2008bacd097b772e3abc4
-
SHA256
3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155
-
SHA512
151b9db3770e993fe04b817730828ed0a830fec5ed0cbf7b02120b6cdec3ff8f281b7b78c4fa4008a839e47c72975f1d158d0d50341bbdddb57f57fa44dc6093
-
SSDEEP
3072:O56afCMSHn07cvlm7gWa3k010Cx+/N1TY:P4CMSH0wvlwLJ010cwn0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57dadf.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57dadf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57be4f.exe -
Executes dropped EXE 4 IoCs
pid Process 3928 e57bd35.exe 4824 e57be4f.exe 4804 e57da72.exe 1340 e57dadf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57be4f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bd35.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57dadf.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57dadf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bd35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57dadf.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: e57bd35.exe File opened (read-only) \??\P: e57bd35.exe File opened (read-only) \??\G: e57bd35.exe File opened (read-only) \??\H: e57bd35.exe File opened (read-only) \??\I: e57bd35.exe File opened (read-only) \??\K: e57bd35.exe File opened (read-only) \??\L: e57bd35.exe File opened (read-only) \??\E: e57bd35.exe File opened (read-only) \??\J: e57bd35.exe File opened (read-only) \??\M: e57bd35.exe File opened (read-only) \??\N: e57bd35.exe -
resource yara_rule behavioral2/memory/3928-8-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-13-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-26-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-11-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-27-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-29-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-28-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-41-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-40-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-43-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-57-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-58-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-59-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-75-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-76-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-78-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-81-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-83-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-84-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-87-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-91-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-92-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3928-93-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4824-129-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4824-145-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57bd35.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57bd35.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57bd35.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e580eb1 e57be4f.exe File created C:\Windows\e5829ab e57dadf.exe File created C:\Windows\e57bda3 e57bd35.exe File opened for modification C:\Windows\SYSTEM.INI e57bd35.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57dadf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bd35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57be4f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57da72.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3928 e57bd35.exe 3928 e57bd35.exe 3928 e57bd35.exe 3928 e57bd35.exe 4824 e57be4f.exe 4824 e57be4f.exe 1340 e57dadf.exe 1340 e57dadf.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe Token: SeDebugPrivilege 3928 e57bd35.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1624 wrote to memory of 4736 1624 rundll32.exe 83 PID 1624 wrote to memory of 4736 1624 rundll32.exe 83 PID 1624 wrote to memory of 4736 1624 rundll32.exe 83 PID 4736 wrote to memory of 3928 4736 rundll32.exe 84 PID 4736 wrote to memory of 3928 4736 rundll32.exe 84 PID 4736 wrote to memory of 3928 4736 rundll32.exe 84 PID 3928 wrote to memory of 800 3928 e57bd35.exe 9 PID 3928 wrote to memory of 808 3928 e57bd35.exe 10 PID 3928 wrote to memory of 380 3928 e57bd35.exe 13 PID 3928 wrote to memory of 3008 3928 e57bd35.exe 51 PID 3928 wrote to memory of 2268 3928 e57bd35.exe 52 PID 3928 wrote to memory of 1068 3928 e57bd35.exe 53 PID 3928 wrote to memory of 3444 3928 e57bd35.exe 56 PID 3928 wrote to memory of 3560 3928 e57bd35.exe 57 PID 3928 wrote to memory of 3756 3928 e57bd35.exe 58 PID 3928 wrote to memory of 3844 3928 e57bd35.exe 59 PID 3928 wrote to memory of 3908 3928 e57bd35.exe 60 PID 3928 wrote to memory of 3984 3928 e57bd35.exe 61 PID 3928 wrote to memory of 3548 3928 e57bd35.exe 62 PID 3928 wrote to memory of 4184 3928 e57bd35.exe 74 PID 3928 wrote to memory of 4892 3928 e57bd35.exe 76 PID 3928 wrote to memory of 2508 3928 e57bd35.exe 81 PID 3928 wrote to memory of 1624 3928 e57bd35.exe 82 PID 3928 wrote to memory of 4736 3928 e57bd35.exe 83 PID 3928 wrote to memory of 4736 3928 e57bd35.exe 83 PID 4736 wrote to memory of 4824 4736 rundll32.exe 85 PID 4736 wrote to memory of 4824 4736 rundll32.exe 85 PID 4736 wrote to memory of 4824 4736 rundll32.exe 85 PID 4736 wrote to memory of 4804 4736 rundll32.exe 86 PID 4736 wrote to memory of 4804 4736 rundll32.exe 86 PID 4736 wrote to memory of 4804 4736 rundll32.exe 86 PID 4736 wrote to memory of 1340 4736 rundll32.exe 87 PID 4736 wrote to memory of 1340 4736 rundll32.exe 87 PID 4736 wrote to memory of 1340 4736 rundll32.exe 87 PID 3928 wrote to memory of 800 3928 e57bd35.exe 9 PID 3928 wrote to memory of 808 3928 e57bd35.exe 10 PID 3928 wrote to memory of 380 3928 e57bd35.exe 13 PID 3928 wrote to memory of 3008 3928 e57bd35.exe 51 PID 3928 wrote to memory of 2268 3928 e57bd35.exe 52 PID 3928 wrote to memory of 1068 3928 e57bd35.exe 53 PID 3928 wrote to memory of 3444 3928 e57bd35.exe 56 PID 3928 wrote to memory of 3560 3928 e57bd35.exe 57 PID 3928 wrote to memory of 3756 3928 e57bd35.exe 58 PID 3928 wrote to memory of 3844 3928 e57bd35.exe 59 PID 3928 wrote to memory of 3908 3928 e57bd35.exe 60 PID 3928 wrote to memory of 3984 3928 e57bd35.exe 61 PID 3928 wrote to memory of 3548 3928 e57bd35.exe 62 PID 3928 wrote to memory of 4184 3928 e57bd35.exe 74 PID 3928 wrote to memory of 4892 3928 e57bd35.exe 76 PID 3928 wrote to memory of 2508 3928 e57bd35.exe 81 PID 3928 wrote to memory of 4824 3928 e57bd35.exe 85 PID 3928 wrote to memory of 4824 3928 e57bd35.exe 85 PID 3928 wrote to memory of 4804 3928 e57bd35.exe 86 PID 3928 wrote to memory of 4804 3928 e57bd35.exe 86 PID 3928 wrote to memory of 1340 3928 e57bd35.exe 87 PID 3928 wrote to memory of 1340 3928 e57bd35.exe 87 PID 4824 wrote to memory of 800 4824 e57be4f.exe 9 PID 4824 wrote to memory of 808 4824 e57be4f.exe 10 PID 4824 wrote to memory of 380 4824 e57be4f.exe 13 PID 4824 wrote to memory of 3008 4824 e57be4f.exe 51 PID 4824 wrote to memory of 2268 4824 e57be4f.exe 52 PID 4824 wrote to memory of 1068 4824 e57be4f.exe 53 PID 4824 wrote to memory of 3444 4824 e57be4f.exe 56 PID 4824 wrote to memory of 3560 4824 e57be4f.exe 57 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57be4f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57dadf.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2268
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1068
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\e57bd35.exeC:\Users\Admin\AppData\Local\Temp\e57bd35.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\e57be4f.exeC:\Users\Admin\AppData\Local\Temp\e57be4f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4824
-
-
C:\Users\Admin\AppData\Local\Temp\e57da72.exeC:\Users\Admin\AppData\Local\Temp\e57da72.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4804
-
-
C:\Users\Admin\AppData\Local\Temp\e57dadf.exeC:\Users\Admin\AppData\Local\Temp\e57dadf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:1340
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3548
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4184
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4892
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2508
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD529974c7d2428e898aadcb8f14d0665dc
SHA1be1713aac4b47e622804b7e7e93f7e708c11ccae
SHA256ec855cd23a6e83c83eb610435979522b4b77bebb7596d7217787dbea20d1c826
SHA512510bde41d50de160fefe0dad9e6bf069719c38cac3b7da477a4714de78117c03e7653592e34e31b20a353b8486a9345ac2d3b2da76b6d71b461966d5c0b25924
-
Filesize
257B
MD5a1b4ba8fa11c5a5a26a76e2bed1a1fac
SHA152c868d7708c53b518fdb843fd0b602c7b42841a
SHA2561d4e34fe750440fcc551e123ce9f9523dc96e666ffc0d951de8ff9cb899fb4ff
SHA5129fc8f79a3a70924e67c38057797b563b3efc14494c2500afb27baa06f34bc07742a6f0e1d94ae517f7a76a7efccb659326ed6ec93b87b633e477ee5467ff0329