Analysis
-
max time kernel
20s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe
Resource
win7-20241010-en
General
-
Target
e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe
-
Size
3.5MB
-
MD5
45db05360fd5a30d736276bd9511643e
-
SHA1
c4f021f826a86786b1cf7548236aeaedc54cba4d
-
SHA256
e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5
-
SHA512
1a9b4eca38c5df1c2d82ee60de8c5c767346aadcaa0246f558ff132388be01bdf26ca07de4c7e5b381a7297f1e18635ae47707038c64fe02777af2ea7041efa4
-
SSDEEP
98304:ont+QQwdB9q2Ic9FWx4yc1HlJXQcFLOAkGkzdnEVomFHKnP1lTD:ouwUo11HlJX9FLOyomFHKnP15D
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 8 220 Rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Rundll32.exe -
Executes dropped EXE 2 IoCs
pid Process 3332 system.exe 4740 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
Loads dropped DLL 3 IoCs
pid Process 1172 Rundll32.exe 220 Rundll32.exe 220 Rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" system.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\system32\\system.exe" Rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe File opened (read-only) \??\G: e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe File opened (read-only) \??\H: e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe File opened (read-only) \??\I: e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe File opened (read-only) \??\J: e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe File opened (read-only) \??\D: Rundll32.exe File opened (read-only) \??\F: Rundll32.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\system.exe e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe File created C:\Windows\SysWOW64\fwctngaa.dll system.exe File created C:\Windows\SysWOW64\oxluogaa.dll system.exe -
resource yara_rule behavioral2/memory/3332-8-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-18-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-12-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-19-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-21-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-36-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-37-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-32-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-11-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-10-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/3332-44-0x0000000002190000-0x000000000324A000-memory.dmp upx behavioral2/memory/4148-83-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-72-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-84-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-81-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-85-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-82-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-70-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-71-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-68-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-73-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-89-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-88-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-90-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-92-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-91-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-94-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-95-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-97-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-98-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-99-0x0000000003360000-0x000000000441A000-memory.dmp upx behavioral2/memory/4148-102-0x0000000003360000-0x000000000441A000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files\KAV\CDriver.sys Rundll32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI system.exe File created C:\Windows\e57b7c7 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe File created C:\Windows\e578f6f system.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 100 sc.exe 4424 sc.exe 2944 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3332 system.exe 3332 system.exe 1172 Rundll32.exe 1172 Rundll32.exe 1172 Rundll32.exe 1172 Rundll32.exe 1172 Rundll32.exe 1172 Rundll32.exe 1172 Rundll32.exe 1172 Rundll32.exe 1172 Rundll32.exe 1172 Rundll32.exe 220 Rundll32.exe 220 Rundll32.exe 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe Token: SeDebugPrivilege 3332 system.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4740 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 4740 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4148 wrote to memory of 3332 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 83 PID 4148 wrote to memory of 3332 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 83 PID 4148 wrote to memory of 3332 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 83 PID 3332 wrote to memory of 1172 3332 system.exe 84 PID 3332 wrote to memory of 1172 3332 system.exe 84 PID 3332 wrote to memory of 1172 3332 system.exe 84 PID 3332 wrote to memory of 764 3332 system.exe 8 PID 3332 wrote to memory of 772 3332 system.exe 9 PID 3332 wrote to memory of 336 3332 system.exe 13 PID 3332 wrote to memory of 2904 3332 system.exe 49 PID 3332 wrote to memory of 2924 3332 system.exe 50 PID 3332 wrote to memory of 2640 3332 system.exe 52 PID 3332 wrote to memory of 3424 3332 system.exe 56 PID 3332 wrote to memory of 3556 3332 system.exe 57 PID 3332 wrote to memory of 3780 3332 system.exe 58 PID 3332 wrote to memory of 3876 3332 system.exe 59 PID 3332 wrote to memory of 3940 3332 system.exe 60 PID 3332 wrote to memory of 4016 3332 system.exe 61 PID 3332 wrote to memory of 2304 3332 system.exe 62 PID 3332 wrote to memory of 3572 3332 system.exe 74 PID 3332 wrote to memory of 2828 3332 system.exe 76 PID 3332 wrote to memory of 4852 3332 system.exe 81 PID 3332 wrote to memory of 4148 3332 system.exe 82 PID 3332 wrote to memory of 4148 3332 system.exe 82 PID 3332 wrote to memory of 1172 3332 system.exe 84 PID 3332 wrote to memory of 1172 3332 system.exe 84 PID 1172 wrote to memory of 4708 1172 Rundll32.exe 85 PID 1172 wrote to memory of 4708 1172 Rundll32.exe 85 PID 1172 wrote to memory of 4708 1172 Rundll32.exe 85 PID 1172 wrote to memory of 3280 1172 Rundll32.exe 86 PID 1172 wrote to memory of 3280 1172 Rundll32.exe 86 PID 1172 wrote to memory of 3280 1172 Rundll32.exe 86 PID 1172 wrote to memory of 4424 1172 Rundll32.exe 87 PID 1172 wrote to memory of 4424 1172 Rundll32.exe 87 PID 1172 wrote to memory of 4424 1172 Rundll32.exe 87 PID 1172 wrote to memory of 100 1172 Rundll32.exe 88 PID 1172 wrote to memory of 100 1172 Rundll32.exe 88 PID 1172 wrote to memory of 100 1172 Rundll32.exe 88 PID 3280 wrote to memory of 4768 3280 net.exe 93 PID 3280 wrote to memory of 4768 3280 net.exe 93 PID 3280 wrote to memory of 4768 3280 net.exe 93 PID 4708 wrote to memory of 4724 4708 net.exe 94 PID 4708 wrote to memory of 4724 4708 net.exe 94 PID 4708 wrote to memory of 4724 4708 net.exe 94 PID 1172 wrote to memory of 2944 1172 Rundll32.exe 95 PID 1172 wrote to memory of 2944 1172 Rundll32.exe 95 PID 1172 wrote to memory of 2944 1172 Rundll32.exe 95 PID 3332 wrote to memory of 220 3332 system.exe 97 PID 3332 wrote to memory of 220 3332 system.exe 97 PID 3332 wrote to memory of 220 3332 system.exe 97 PID 4148 wrote to memory of 4740 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 98 PID 4148 wrote to memory of 4740 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 98 PID 4148 wrote to memory of 4740 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 98 PID 4148 wrote to memory of 764 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 8 PID 4148 wrote to memory of 772 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 9 PID 4148 wrote to memory of 336 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 13 PID 4148 wrote to memory of 2904 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 49 PID 4148 wrote to memory of 2924 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 50 PID 4148 wrote to memory of 2640 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 52 PID 4148 wrote to memory of 3424 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 56 PID 4148 wrote to memory of 3556 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 57 PID 4148 wrote to memory of 3780 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 58 PID 4148 wrote to memory of 3876 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 59 PID 4148 wrote to memory of 3940 4148 e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe 60 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" system.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2924
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2640
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe"C:\Users\Admin\AppData\Local\Temp\e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4148 -
C:\Windows\SysWOW64\system.exeC:\Windows\system32\system.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3332 -
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\fwctngaa.dll Exucute4⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\net.exenet stop WinDefend5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend6⤵
- System Location Discovery: System Language Discovery
PID:4724
-
-
-
C:\Windows\SysWOW64\net.exenet stop MpsSvc5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc6⤵
- System Location Discovery: System Language Discovery
PID:4768
-
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4424
-
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:100
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2944
-
-
-
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\oxluogaa.dll Exucute4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exeC:\Users\Admin\AppData\Local\Temp\e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4740
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2304
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3572
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2828
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4852
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD56c7cdd25c2cb0073306eb22aebfc663f
SHA1a1eba8ab49272b9852fe6a543677e8af36271248
SHA25658280e3572333f97a7cf9f33e8d31dc26a98b6535965ebd0bde82249fc9bf705
SHA51217344e07b9e9b2cd6ae4237d7f310732462f9cbb8656883607d7a1a4090e869265f92a6da1718dee50b1375b91583de60c6bd9e7e8db6b6e45e33f4b894365d6
-
C:\Users\Admin\AppData\Local\Temp\e761db38b3e51796cac26fa3f16c1cb1e5caeb0a616ebfdc0fd52df0eeaebcd5.exe
Filesize3.3MB
MD587fc21eaa1cc7ae2e3a378e23372a967
SHA127c30df7256004da31d25c7b12d4ac5019d2c9b2
SHA2562fbdc9b888fa6621676378d11ae4e6ff967e8e0fb8a3ab86b894a7212058b377
SHA5128cc430b50517c9faaccfe40417c86a0c50c694503626d78896d36963cec9acdaa2cba0517cd6c0a791d2559a0d649af9947820540d4c5cc241e3c1b2cde280a4
-
Filesize
257B
MD5a418f02aebf303ae728bc1c10d4821b3
SHA18f7acd3f3d92b1c9feca978a7b41689ebdc382a3
SHA256509285887d32006387592a45006d730cf15654c40eedaee2901aabf406f90b2e
SHA5129bb3f717646715c5597b0dcf113569aba949fba5349b3bc1d3d70b972380edef01267b9f562cca5d6ba98385bbc91aca9933ca05b7093335516c46282bbadad1
-
Filesize
53KB
MD5f42bde03a60aa8430290c9598db10d40
SHA1cdfbdd3cbc04150d1e1b1892dea6450a379ca00d
SHA256e1e875c1d42f3196306887d31cfd5d49c0bed29926bcb0daac1b9dcd365127ce
SHA512a27bd15134086d93eb21e06711d403a8c5cdc494bdf4e26340022fb2ada28218c4d0737386691d8161de0a399dc5d91b97e1def3370ae61e6985e8728501fc5e
-
Filesize
18KB
MD5056ac80d746cee3a003d283adeeca989
SHA1a0985dddfb010d8f784b1515264691008cf8673a
SHA256c115b42f9838e9ba531d9a1d5dc2881bbf2874933e8f85314faeba90064076da
SHA51261e05e7f0630b4d6543b6142272d69b17486812750aa024aef3f3cd3068fce88d93339cc444cf627a4fc779218a16232647661deb953192f2c6c3a8bd830fe3a
-
Filesize
150KB
MD562f7f0a9cc1b8d0e91605ca18b42af18
SHA156ea9bc4e7f5c8ca0b1f0474c8a8d7501822bb1d
SHA2560f9805c848a56fbee7ab4783e65b3e850d44045f5157c8fc4aa7245f76b4ebba
SHA512dd01b06fe1c07385b7e165c9905213a9d4d19b5c4e50b8079127e7a81d96270985be223003da428e6334c6ac079f0b92cb14ad66b3307cc74cfbe46591182677
-
Filesize
97KB
MD50d2e99170fc3d04bb6ffdfcaac0df6bd
SHA1fe68c209189ff0e97d9b71a00de3bed700eb6bb5
SHA256c1f0fbeb0bc345f2fb6d0756bbc32055512d93ef82068bf583e1ec9f3aa90b66
SHA51272f96e0d790f0eb112c058ff75864622ab248e46f3ea0689677277c62009365dbcde0604f39efd97395887b73481625d91318c157112452595a497f59519a165