Analysis
-
max time kernel
96s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
812f93921569c7180f67f5c95687ee9c78ff336b6fcc9c62a5589cc08d7b2d51.dll
Resource
win7-20241023-en
General
-
Target
812f93921569c7180f67f5c95687ee9c78ff336b6fcc9c62a5589cc08d7b2d51.dll
-
Size
120KB
-
MD5
2297cb27693852f31f95a1fe6c65c02e
-
SHA1
1c3063b830cbb7f4cd99bf08222782d3c41165f9
-
SHA256
812f93921569c7180f67f5c95687ee9c78ff336b6fcc9c62a5589cc08d7b2d51
-
SHA512
e1aa29ceda8a02bc0a72c88919889688804aa30f31386c7815362b589be32727b29084920e7878e406bf6541e00d6d2c718672c0ceb98c4399924832cc961dc0
-
SSDEEP
1536:NZFvAVW7gulsX2+uU9tmeNqAQZBEAnLvVoyU1PPY7Kdabk6EbiDE:XFYlulQfuStLNqrXEADhU1P3dabUW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e659.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e659.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b69e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e659.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e659.exe -
Executes dropped EXE 4 IoCs
pid Process 3564 e57b3df.exe 4752 e57b69e.exe 1632 e57e649.exe 3940 e57e659.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b69e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e659.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b3df.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e659.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b3df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e659.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e57b3df.exe File opened (read-only) \??\M: e57b3df.exe File opened (read-only) \??\H: e57e659.exe File opened (read-only) \??\L: e57b3df.exe File opened (read-only) \??\E: e57e659.exe File opened (read-only) \??\G: e57e659.exe File opened (read-only) \??\E: e57b3df.exe File opened (read-only) \??\G: e57b3df.exe File opened (read-only) \??\H: e57b3df.exe File opened (read-only) \??\J: e57b3df.exe File opened (read-only) \??\K: e57b3df.exe File opened (read-only) \??\I: e57e659.exe -
resource yara_rule behavioral2/memory/3564-6-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-8-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-11-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-18-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-21-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-20-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-19-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-36-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-40-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-46-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-62-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-63-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-65-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-66-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-69-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-71-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-72-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3564-75-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4752-102-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4752-111-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4752-103-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4752-99-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4752-95-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4752-131-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e5805b8 e57b69e.exe File created C:\Windows\e581151 e57e659.exe File created C:\Windows\e57b45c e57b3df.exe File opened for modification C:\Windows\SYSTEM.INI e57b3df.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b3df.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b69e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e649.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e659.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3564 e57b3df.exe 3564 e57b3df.exe 3564 e57b3df.exe 3564 e57b3df.exe 4752 e57b69e.exe 4752 e57b69e.exe 3940 e57e659.exe 3940 e57e659.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe Token: SeDebugPrivilege 3564 e57b3df.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4816 wrote to memory of 2668 4816 rundll32.exe 82 PID 4816 wrote to memory of 2668 4816 rundll32.exe 82 PID 4816 wrote to memory of 2668 4816 rundll32.exe 82 PID 2668 wrote to memory of 3564 2668 rundll32.exe 83 PID 2668 wrote to memory of 3564 2668 rundll32.exe 83 PID 2668 wrote to memory of 3564 2668 rundll32.exe 83 PID 3564 wrote to memory of 788 3564 e57b3df.exe 8 PID 3564 wrote to memory of 792 3564 e57b3df.exe 9 PID 3564 wrote to memory of 60 3564 e57b3df.exe 13 PID 3564 wrote to memory of 2988 3564 e57b3df.exe 50 PID 3564 wrote to memory of 2232 3564 e57b3df.exe 51 PID 3564 wrote to memory of 740 3564 e57b3df.exe 52 PID 3564 wrote to memory of 3420 3564 e57b3df.exe 56 PID 3564 wrote to memory of 3544 3564 e57b3df.exe 57 PID 3564 wrote to memory of 3748 3564 e57b3df.exe 58 PID 3564 wrote to memory of 3840 3564 e57b3df.exe 59 PID 3564 wrote to memory of 3904 3564 e57b3df.exe 60 PID 3564 wrote to memory of 3984 3564 e57b3df.exe 61 PID 3564 wrote to memory of 3580 3564 e57b3df.exe 62 PID 3564 wrote to memory of 1624 3564 e57b3df.exe 74 PID 3564 wrote to memory of 5116 3564 e57b3df.exe 76 PID 3564 wrote to memory of 4816 3564 e57b3df.exe 81 PID 3564 wrote to memory of 2668 3564 e57b3df.exe 82 PID 3564 wrote to memory of 2668 3564 e57b3df.exe 82 PID 2668 wrote to memory of 4752 2668 rundll32.exe 84 PID 2668 wrote to memory of 4752 2668 rundll32.exe 84 PID 2668 wrote to memory of 4752 2668 rundll32.exe 84 PID 3564 wrote to memory of 788 3564 e57b3df.exe 8 PID 3564 wrote to memory of 792 3564 e57b3df.exe 9 PID 3564 wrote to memory of 60 3564 e57b3df.exe 13 PID 3564 wrote to memory of 2988 3564 e57b3df.exe 50 PID 3564 wrote to memory of 2232 3564 e57b3df.exe 51 PID 3564 wrote to memory of 740 3564 e57b3df.exe 52 PID 3564 wrote to memory of 3420 3564 e57b3df.exe 56 PID 3564 wrote to memory of 3544 3564 e57b3df.exe 57 PID 3564 wrote to memory of 3748 3564 e57b3df.exe 58 PID 3564 wrote to memory of 3840 3564 e57b3df.exe 59 PID 3564 wrote to memory of 3904 3564 e57b3df.exe 60 PID 3564 wrote to memory of 3984 3564 e57b3df.exe 61 PID 3564 wrote to memory of 3580 3564 e57b3df.exe 62 PID 3564 wrote to memory of 1624 3564 e57b3df.exe 74 PID 3564 wrote to memory of 5116 3564 e57b3df.exe 76 PID 3564 wrote to memory of 4816 3564 e57b3df.exe 81 PID 3564 wrote to memory of 4752 3564 e57b3df.exe 84 PID 3564 wrote to memory of 4752 3564 e57b3df.exe 84 PID 2668 wrote to memory of 1632 2668 rundll32.exe 85 PID 2668 wrote to memory of 1632 2668 rundll32.exe 85 PID 2668 wrote to memory of 1632 2668 rundll32.exe 85 PID 2668 wrote to memory of 3940 2668 rundll32.exe 86 PID 2668 wrote to memory of 3940 2668 rundll32.exe 86 PID 2668 wrote to memory of 3940 2668 rundll32.exe 86 PID 4752 wrote to memory of 788 4752 e57b69e.exe 8 PID 4752 wrote to memory of 792 4752 e57b69e.exe 9 PID 4752 wrote to memory of 60 4752 e57b69e.exe 13 PID 4752 wrote to memory of 2988 4752 e57b69e.exe 50 PID 4752 wrote to memory of 2232 4752 e57b69e.exe 51 PID 4752 wrote to memory of 740 4752 e57b69e.exe 52 PID 4752 wrote to memory of 3420 4752 e57b69e.exe 56 PID 4752 wrote to memory of 3544 4752 e57b69e.exe 57 PID 4752 wrote to memory of 3748 4752 e57b69e.exe 58 PID 4752 wrote to memory of 3840 4752 e57b69e.exe 59 PID 4752 wrote to memory of 3904 4752 e57b69e.exe 60 PID 4752 wrote to memory of 3984 4752 e57b69e.exe 61 PID 4752 wrote to memory of 3580 4752 e57b69e.exe 62 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b69e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e659.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b3df.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2232
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:740
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\812f93921569c7180f67f5c95687ee9c78ff336b6fcc9c62a5589cc08d7b2d51.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\812f93921569c7180f67f5c95687ee9c78ff336b6fcc9c62a5589cc08d7b2d51.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\e57b3df.exeC:\Users\Admin\AppData\Local\Temp\e57b3df.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3564
-
-
C:\Users\Admin\AppData\Local\Temp\e57b69e.exeC:\Users\Admin\AppData\Local\Temp\e57b69e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4752
-
-
C:\Users\Admin\AppData\Local\Temp\e57e649.exeC:\Users\Admin\AppData\Local\Temp\e57e649.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\e57e659.exeC:\Users\Admin\AppData\Local\Temp\e57e659.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:3940
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3904
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3580
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1624
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5116
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ca44e185c384877562feea5f34662be6
SHA18f71a8d71a039c83024ee5d7c50654df51e3233b
SHA25668b002a34e95d6c2891f9a4cdd8859ec57d3ff1addd515845eac48def1d8d78f
SHA512edffd612d143ac8239ba3e4f686e5263b078b5c963d5866f5db373c0e1c42c1cf832057ed9d83e9d7ec7fb3827bba349fe6d223eb678342468082320124bc2da
-
Filesize
257B
MD5e188a2c3d875a47e4f398c4d31fe4102
SHA1357be734efca4bce327c4d7797b6a14be0af83ff
SHA2560915da3fd49617de7056aa83205c6b8a91c0c638a593c120805b72e8764d0839
SHA512e8c49e62b8284654511a275b1b86b245f1b8d07c800792c919222130668b9644d4361c89149eef009f6e7aaac092b8ceda147ab9a4341f047c352cf96497ce3e