Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 14:15
Static task
static1
Behavioral task
behavioral1
Sample
cabd8db308fa09e8829ecd19f5a2e869d139f188fc2e490d87af63a4a6dda1ea.dll
Resource
win7-20240729-en
General
-
Target
cabd8db308fa09e8829ecd19f5a2e869d139f188fc2e490d87af63a4a6dda1ea.dll
-
Size
120KB
-
MD5
45465d8a490ac1f6decaea410504c3cc
-
SHA1
bb3948477413f510d397d8d80db8c559fc8396f4
-
SHA256
cabd8db308fa09e8829ecd19f5a2e869d139f188fc2e490d87af63a4a6dda1ea
-
SHA512
3c2ebef7df301e21262a854e7e43a2d127719d3fb29fafbc58650579182aa40fc495e91a9706a7828b6d712cbbf56c21e1be6789ee55d42a0a3e21d8aa46c63f
-
SSDEEP
1536:jl8NGXxt6RainDMHybFGo+0By4GNnSJunlWCUCIiewyUETez3KC7yT70bHnQD:jl8NGXxtRybFGoPaSInkOe5UEez37BHQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d522.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d522.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d784.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57f145.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57f145.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d784.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f145.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f145.exe -
Executes dropped EXE 3 IoCs
pid Process 4876 e57d522.exe 1872 e57d784.exe 4980 e57f145.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f145.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f145.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d784.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d784.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d784.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e57d522.exe File opened (read-only) \??\N: e57d522.exe File opened (read-only) \??\P: e57d522.exe File opened (read-only) \??\E: e57d522.exe File opened (read-only) \??\J: e57d522.exe File opened (read-only) \??\I: e57d522.exe File opened (read-only) \??\L: e57d522.exe File opened (read-only) \??\M: e57d522.exe File opened (read-only) \??\O: e57d522.exe File opened (read-only) \??\Q: e57d522.exe File opened (read-only) \??\G: e57d522.exe File opened (read-only) \??\H: e57d522.exe -
resource yara_rule behavioral2/memory/4876-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-14-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-16-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-15-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-12-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-42-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-43-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-52-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-54-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-56-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-66-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-69-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-71-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-74-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-75-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-76-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-84-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4876-97-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1872-116-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx behavioral2/memory/1872-135-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57d522.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57d522.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57d522.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57d522.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e583fc3 e57f145.exe File created C:\Windows\e57d590 e57d522.exe File opened for modification C:\Windows\SYSTEM.INI e57d522.exe File created C:\Windows\e58273a e57d784.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d522.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d784.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57f145.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4876 e57d522.exe 4876 e57d522.exe 4876 e57d522.exe 4876 e57d522.exe 1872 e57d784.exe 1872 e57d784.exe 4980 e57f145.exe 4980 e57f145.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe Token: SeDebugPrivilege 4876 e57d522.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3576 wrote to memory of 2356 3576 rundll32.exe 83 PID 3576 wrote to memory of 2356 3576 rundll32.exe 83 PID 3576 wrote to memory of 2356 3576 rundll32.exe 83 PID 2356 wrote to memory of 4876 2356 rundll32.exe 84 PID 2356 wrote to memory of 4876 2356 rundll32.exe 84 PID 2356 wrote to memory of 4876 2356 rundll32.exe 84 PID 4876 wrote to memory of 796 4876 e57d522.exe 9 PID 4876 wrote to memory of 800 4876 e57d522.exe 10 PID 4876 wrote to memory of 384 4876 e57d522.exe 13 PID 4876 wrote to memory of 2784 4876 e57d522.exe 49 PID 4876 wrote to memory of 2808 4876 e57d522.exe 50 PID 4876 wrote to memory of 3048 4876 e57d522.exe 52 PID 4876 wrote to memory of 3456 4876 e57d522.exe 56 PID 4876 wrote to memory of 3584 4876 e57d522.exe 57 PID 4876 wrote to memory of 3760 4876 e57d522.exe 58 PID 4876 wrote to memory of 3844 4876 e57d522.exe 59 PID 4876 wrote to memory of 3912 4876 e57d522.exe 60 PID 4876 wrote to memory of 3992 4876 e57d522.exe 61 PID 4876 wrote to memory of 3604 4876 e57d522.exe 62 PID 4876 wrote to memory of 4148 4876 e57d522.exe 64 PID 4876 wrote to memory of 5076 4876 e57d522.exe 75 PID 4876 wrote to memory of 1572 4876 e57d522.exe 81 PID 4876 wrote to memory of 3576 4876 e57d522.exe 82 PID 4876 wrote to memory of 2356 4876 e57d522.exe 83 PID 4876 wrote to memory of 2356 4876 e57d522.exe 83 PID 2356 wrote to memory of 1872 2356 rundll32.exe 85 PID 2356 wrote to memory of 1872 2356 rundll32.exe 85 PID 2356 wrote to memory of 1872 2356 rundll32.exe 85 PID 2356 wrote to memory of 4980 2356 rundll32.exe 87 PID 2356 wrote to memory of 4980 2356 rundll32.exe 87 PID 2356 wrote to memory of 4980 2356 rundll32.exe 87 PID 4876 wrote to memory of 796 4876 e57d522.exe 9 PID 4876 wrote to memory of 800 4876 e57d522.exe 10 PID 4876 wrote to memory of 384 4876 e57d522.exe 13 PID 4876 wrote to memory of 2784 4876 e57d522.exe 49 PID 4876 wrote to memory of 2808 4876 e57d522.exe 50 PID 4876 wrote to memory of 3048 4876 e57d522.exe 52 PID 4876 wrote to memory of 3456 4876 e57d522.exe 56 PID 4876 wrote to memory of 3584 4876 e57d522.exe 57 PID 4876 wrote to memory of 3760 4876 e57d522.exe 58 PID 4876 wrote to memory of 3844 4876 e57d522.exe 59 PID 4876 wrote to memory of 3912 4876 e57d522.exe 60 PID 4876 wrote to memory of 3992 4876 e57d522.exe 61 PID 4876 wrote to memory of 3604 4876 e57d522.exe 62 PID 4876 wrote to memory of 4148 4876 e57d522.exe 64 PID 4876 wrote to memory of 5076 4876 e57d522.exe 75 PID 4876 wrote to memory of 1872 4876 e57d522.exe 85 PID 4876 wrote to memory of 1872 4876 e57d522.exe 85 PID 4876 wrote to memory of 4980 4876 e57d522.exe 87 PID 4876 wrote to memory of 4980 4876 e57d522.exe 87 PID 1872 wrote to memory of 796 1872 e57d784.exe 9 PID 1872 wrote to memory of 800 1872 e57d784.exe 10 PID 1872 wrote to memory of 384 1872 e57d784.exe 13 PID 1872 wrote to memory of 2784 1872 e57d784.exe 49 PID 1872 wrote to memory of 2808 1872 e57d784.exe 50 PID 1872 wrote to memory of 3048 1872 e57d784.exe 52 PID 1872 wrote to memory of 3456 1872 e57d784.exe 56 PID 1872 wrote to memory of 3584 1872 e57d784.exe 57 PID 1872 wrote to memory of 3760 1872 e57d784.exe 58 PID 1872 wrote to memory of 3844 1872 e57d784.exe 59 PID 1872 wrote to memory of 3912 1872 e57d784.exe 60 PID 1872 wrote to memory of 3992 1872 e57d784.exe 61 PID 1872 wrote to memory of 3604 1872 e57d784.exe 62 PID 1872 wrote to memory of 4148 1872 e57d784.exe 64 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d522.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d784.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f145.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2808
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3048
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cabd8db308fa09e8829ecd19f5a2e869d139f188fc2e490d87af63a4a6dda1ea.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cabd8db308fa09e8829ecd19f5a2e869d139f188fc2e490d87af63a4a6dda1ea.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\e57d522.exeC:\Users\Admin\AppData\Local\Temp\e57d522.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4876
-
-
C:\Users\Admin\AppData\Local\Temp\e57d784.exeC:\Users\Admin\AppData\Local\Temp\e57d784.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1872
-
-
C:\Users\Admin\AppData\Local\Temp\e57f145.exeC:\Users\Admin\AppData\Local\Temp\e57f145.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:4980
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3604
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4148
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5076
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1572
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f5952d989065867655968d607e049217
SHA15cd3323718101780d53fcc43de614560029c910b
SHA2566d402d93c9c6bee085024d19422a37332c218ebdd8d6541a18e4c7aa5ef8f14c
SHA512d3c7909b53d3f2abaeab40cf96a4a29cb8cacb107dfd60a1abf646b6ad799a52e5a210844d84521e1e763d625201c25971ad2788f8e62e130e8f6608f8457a32
-
Filesize
257B
MD5ced9af205c7c4dec3f5fa7c410a603d7
SHA14bea0a3bf42707922d359ed9f29e59176be24ac7
SHA256924947e904a38727fae362e25a8ef3be0a1b3049b3e021b15a6185f566c6bf0b
SHA512a34690f587da964fcb0928db07cfb54e64e0ea76ac6f4febf43becca5c8b835282b51e74d21c970d5974bce1ffbd3c9304a1b4c07de8e78097028ec2ae0ea3f5