Analysis
-
max time kernel
91s -
max time network
92s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 07:35
Static task
static1
Behavioral task
behavioral1
Sample
91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d.dll
Resource
win7-20240903-en
General
-
Target
91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d.dll
-
Size
120KB
-
MD5
c34fdea3cd0e389f9a84628f2ebc6839
-
SHA1
406363031714a58a777b9c2c1ca367a950c4331e
-
SHA256
91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d
-
SHA512
ccc9f75f4c8f411b10004f6518c7f14d0a391b08bcd55fd582af4c32273f4835b6137a89f59a0e273a122766feea283f40b448a00ace42bef6b52feab4448c72
-
SSDEEP
1536:Toe7WY6FtLYMbhy4cCm59+NHIAy/zIC52cfl9V6dcvFezRq1Ktg/mm2gvV:TX7cFs4iV2SllQzM1Ktg/iU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e582a86.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e582a86.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57f31a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e582a86.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e582a86.exe -
Executes dropped EXE 3 IoCs
pid Process 3412 e57f0b9.exe 5028 e57f31a.exe 4104 e582a86.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e582a86.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f31a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57f31a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57f0b9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f31a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e582a86.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57f0b9.exe File opened (read-only) \??\G: e57f0b9.exe File opened (read-only) \??\H: e57f0b9.exe File opened (read-only) \??\I: e57f0b9.exe File opened (read-only) \??\J: e57f0b9.exe File opened (read-only) \??\K: e57f0b9.exe -
resource yara_rule behavioral2/memory/3412-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-16-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-17-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-14-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-12-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-15-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-41-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-45-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-54-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-57-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-58-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-65-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-67-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3412-70-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5028-89-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5028-97-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5028-95-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5028-107-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5028-94-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5028-93-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5028-92-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5028-91-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5028-98-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5028-126-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e584457 e57f31a.exe File created C:\Windows\e586ca0 e582a86.exe File created C:\Windows\e57f184 e57f0b9.exe File opened for modification C:\Windows\SYSTEM.INI e57f0b9.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57f0b9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57f31a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e582a86.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3412 e57f0b9.exe 3412 e57f0b9.exe 3412 e57f0b9.exe 3412 e57f0b9.exe 5028 e57f31a.exe 5028 e57f31a.exe 4104 e582a86.exe 4104 e582a86.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe Token: SeDebugPrivilege 3412 e57f0b9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1928 wrote to memory of 2384 1928 rundll32.exe 83 PID 1928 wrote to memory of 2384 1928 rundll32.exe 83 PID 1928 wrote to memory of 2384 1928 rundll32.exe 83 PID 2384 wrote to memory of 3412 2384 rundll32.exe 84 PID 2384 wrote to memory of 3412 2384 rundll32.exe 84 PID 2384 wrote to memory of 3412 2384 rundll32.exe 84 PID 3412 wrote to memory of 792 3412 e57f0b9.exe 9 PID 3412 wrote to memory of 800 3412 e57f0b9.exe 10 PID 3412 wrote to memory of 332 3412 e57f0b9.exe 13 PID 3412 wrote to memory of 3000 3412 e57f0b9.exe 50 PID 3412 wrote to memory of 3032 3412 e57f0b9.exe 51 PID 3412 wrote to memory of 2844 3412 e57f0b9.exe 52 PID 3412 wrote to memory of 3432 3412 e57f0b9.exe 56 PID 3412 wrote to memory of 3536 3412 e57f0b9.exe 57 PID 3412 wrote to memory of 3720 3412 e57f0b9.exe 58 PID 3412 wrote to memory of 3816 3412 e57f0b9.exe 59 PID 3412 wrote to memory of 3920 3412 e57f0b9.exe 60 PID 3412 wrote to memory of 4004 3412 e57f0b9.exe 61 PID 3412 wrote to memory of 3892 3412 e57f0b9.exe 62 PID 3412 wrote to memory of 3648 3412 e57f0b9.exe 75 PID 3412 wrote to memory of 1392 3412 e57f0b9.exe 76 PID 3412 wrote to memory of 4664 3412 e57f0b9.exe 81 PID 3412 wrote to memory of 1928 3412 e57f0b9.exe 82 PID 3412 wrote to memory of 2384 3412 e57f0b9.exe 83 PID 3412 wrote to memory of 2384 3412 e57f0b9.exe 83 PID 2384 wrote to memory of 5028 2384 rundll32.exe 85 PID 2384 wrote to memory of 5028 2384 rundll32.exe 85 PID 2384 wrote to memory of 5028 2384 rundll32.exe 85 PID 3412 wrote to memory of 792 3412 e57f0b9.exe 9 PID 3412 wrote to memory of 800 3412 e57f0b9.exe 10 PID 3412 wrote to memory of 332 3412 e57f0b9.exe 13 PID 3412 wrote to memory of 3000 3412 e57f0b9.exe 50 PID 3412 wrote to memory of 3032 3412 e57f0b9.exe 51 PID 3412 wrote to memory of 2844 3412 e57f0b9.exe 52 PID 3412 wrote to memory of 3432 3412 e57f0b9.exe 56 PID 3412 wrote to memory of 3536 3412 e57f0b9.exe 57 PID 3412 wrote to memory of 3720 3412 e57f0b9.exe 58 PID 3412 wrote to memory of 3816 3412 e57f0b9.exe 59 PID 3412 wrote to memory of 3920 3412 e57f0b9.exe 60 PID 3412 wrote to memory of 4004 3412 e57f0b9.exe 61 PID 3412 wrote to memory of 3892 3412 e57f0b9.exe 62 PID 3412 wrote to memory of 3648 3412 e57f0b9.exe 75 PID 3412 wrote to memory of 1392 3412 e57f0b9.exe 76 PID 3412 wrote to memory of 4664 3412 e57f0b9.exe 81 PID 3412 wrote to memory of 1928 3412 e57f0b9.exe 82 PID 3412 wrote to memory of 5028 3412 e57f0b9.exe 85 PID 3412 wrote to memory of 5028 3412 e57f0b9.exe 85 PID 2384 wrote to memory of 4104 2384 rundll32.exe 86 PID 2384 wrote to memory of 4104 2384 rundll32.exe 86 PID 2384 wrote to memory of 4104 2384 rundll32.exe 86 PID 5028 wrote to memory of 792 5028 e57f31a.exe 9 PID 5028 wrote to memory of 800 5028 e57f31a.exe 10 PID 5028 wrote to memory of 332 5028 e57f31a.exe 13 PID 5028 wrote to memory of 3000 5028 e57f31a.exe 50 PID 5028 wrote to memory of 3032 5028 e57f31a.exe 51 PID 5028 wrote to memory of 2844 5028 e57f31a.exe 52 PID 5028 wrote to memory of 3432 5028 e57f31a.exe 56 PID 5028 wrote to memory of 3536 5028 e57f31a.exe 57 PID 5028 wrote to memory of 3720 5028 e57f31a.exe 58 PID 5028 wrote to memory of 3816 5028 e57f31a.exe 59 PID 5028 wrote to memory of 3920 5028 e57f31a.exe 60 PID 5028 wrote to memory of 4004 5028 e57f31a.exe 61 PID 5028 wrote to memory of 3892 5028 e57f31a.exe 62 PID 5028 wrote to memory of 3648 5028 e57f31a.exe 75 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e582a86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f0b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f31a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3032
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2844
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\e57f0b9.exeC:\Users\Admin\AppData\Local\Temp\e57f0b9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\e57f31a.exeC:\Users\Admin\AppData\Local\Temp\e57f31a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5028
-
-
C:\Users\Admin\AppData\Local\Temp\e582a86.exeC:\Users\Admin\AppData\Local\Temp\e582a86.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:4104
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3720
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3892
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3648
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1392
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD538a13fc361bd47e64cf638b98261deed
SHA1739dd29b79c9a81a83d22bdf0b1dbffe17fc8929
SHA2563e38344155ee350e69b2bc8b670f73931b8b06395d915f2bbd173f776c8abbce
SHA5125518582ba551a14b6e0fca53436bbbc4635573412d103429b215fcdbf2cea287411cc48ba931e8e1d16e092956a373840e2ca4b0eb0f2ffedc74d5334985f278
-
Filesize
257B
MD538a6d9434f127fd7365abdcc4cf911bf
SHA1d0f0ac17aa310ef83b900841514d2d829e1c39df
SHA25661339ed1ea572125fd6af14b20257dc9ad98e5d85a36f84d2c2d6b531650388a
SHA512ce78eb09721fab3bca8b913b9a34d71549d19e2e53295ebc4ac64064ada036a6d536102bbbfec612730e715ae1a2d387f8f22107871a2877c8948612f2cc1acc