Analysis
-
max time kernel
91s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 22:55
Static task
static1
Behavioral task
behavioral1
Sample
6eb0923b633d484a45553c2ca3f13287dd5b0d81e12f5291d6b4f2a5cbb97247N.dll
Resource
win7-20240903-en
General
-
Target
6eb0923b633d484a45553c2ca3f13287dd5b0d81e12f5291d6b4f2a5cbb97247N.dll
-
Size
120KB
-
MD5
85fdf4527f7724b32b5e83688a74d300
-
SHA1
42d9a3d3e2704185f2fbfac2c19914b88841b931
-
SHA256
6eb0923b633d484a45553c2ca3f13287dd5b0d81e12f5291d6b4f2a5cbb97247
-
SHA512
b36b28835751f6dc25a96d1506c75d3d4a332789e76c6aad395f9314ffaef04f30f4ada75f979c31e715b9c57c52e71f957e506dbc79cf719dea9c80089534fd
-
SSDEEP
1536:CuYTeVUU5qIhSBNt8xXyVxw6aGM+XTyNEDNTbiJ/oErnfJBNj/8JW6RoLeJR:CuuAHINaNyVm6g+Xo+VbiloErnBT6iY
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579422.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579422.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c69c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c69c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c69c.exe -
Executes dropped EXE 4 IoCs
pid Process 3540 e579422.exe 2532 e5795e7.exe 2980 e57c69c.exe 2608 e57c6bb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579422.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c69c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5795e7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c69c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c69c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579422.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e579422.exe File opened (read-only) \??\M: e579422.exe File opened (read-only) \??\N: e579422.exe File opened (read-only) \??\E: e57c69c.exe File opened (read-only) \??\H: e57c69c.exe File opened (read-only) \??\G: e579422.exe File opened (read-only) \??\H: e579422.exe File opened (read-only) \??\I: e579422.exe File opened (read-only) \??\I: e57c69c.exe File opened (read-only) \??\G: e57c69c.exe File opened (read-only) \??\E: e579422.exe File opened (read-only) \??\J: e579422.exe File opened (read-only) \??\L: e579422.exe -
resource yara_rule behavioral2/memory/3540-6-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-17-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-10-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-11-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-9-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-8-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-12-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-18-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-30-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-32-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-34-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-35-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-36-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-37-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-38-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-44-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-45-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-60-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-62-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-63-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-65-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-72-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-75-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-76-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3540-81-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/2532-98-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2532-100-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2532-110-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2532-123-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e5794ae e579422.exe File opened for modification C:\Windows\SYSTEM.INI e579422.exe File created C:\Windows\e57e4f1 e5795e7.exe File created C:\Windows\e57f136 e57c69c.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579422.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5795e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c69c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c6bb.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3540 e579422.exe 3540 e579422.exe 3540 e579422.exe 3540 e579422.exe 2980 e57c69c.exe 2980 e57c69c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe Token: SeDebugPrivilege 3540 e579422.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4548 wrote to memory of 2972 4548 rundll32.exe 83 PID 4548 wrote to memory of 2972 4548 rundll32.exe 83 PID 4548 wrote to memory of 2972 4548 rundll32.exe 83 PID 2972 wrote to memory of 3540 2972 rundll32.exe 84 PID 2972 wrote to memory of 3540 2972 rundll32.exe 84 PID 2972 wrote to memory of 3540 2972 rundll32.exe 84 PID 3540 wrote to memory of 772 3540 e579422.exe 8 PID 3540 wrote to memory of 780 3540 e579422.exe 9 PID 3540 wrote to memory of 316 3540 e579422.exe 13 PID 3540 wrote to memory of 2460 3540 e579422.exe 42 PID 3540 wrote to memory of 2472 3540 e579422.exe 43 PID 3540 wrote to memory of 2656 3540 e579422.exe 47 PID 3540 wrote to memory of 3512 3540 e579422.exe 56 PID 3540 wrote to memory of 3648 3540 e579422.exe 57 PID 3540 wrote to memory of 3844 3540 e579422.exe 58 PID 3540 wrote to memory of 3940 3540 e579422.exe 59 PID 3540 wrote to memory of 4048 3540 e579422.exe 60 PID 3540 wrote to memory of 2896 3540 e579422.exe 61 PID 3540 wrote to memory of 3968 3540 e579422.exe 62 PID 3540 wrote to memory of 4180 3540 e579422.exe 64 PID 3540 wrote to memory of 2440 3540 e579422.exe 76 PID 3540 wrote to memory of 4068 3540 e579422.exe 81 PID 3540 wrote to memory of 4548 3540 e579422.exe 82 PID 3540 wrote to memory of 2972 3540 e579422.exe 83 PID 3540 wrote to memory of 2972 3540 e579422.exe 83 PID 2972 wrote to memory of 2532 2972 rundll32.exe 85 PID 2972 wrote to memory of 2532 2972 rundll32.exe 85 PID 2972 wrote to memory of 2532 2972 rundll32.exe 85 PID 3540 wrote to memory of 772 3540 e579422.exe 8 PID 3540 wrote to memory of 780 3540 e579422.exe 9 PID 3540 wrote to memory of 316 3540 e579422.exe 13 PID 3540 wrote to memory of 2460 3540 e579422.exe 42 PID 3540 wrote to memory of 2472 3540 e579422.exe 43 PID 3540 wrote to memory of 2656 3540 e579422.exe 47 PID 3540 wrote to memory of 3512 3540 e579422.exe 56 PID 3540 wrote to memory of 3648 3540 e579422.exe 57 PID 3540 wrote to memory of 3844 3540 e579422.exe 58 PID 3540 wrote to memory of 3940 3540 e579422.exe 59 PID 3540 wrote to memory of 4048 3540 e579422.exe 60 PID 3540 wrote to memory of 2896 3540 e579422.exe 61 PID 3540 wrote to memory of 3968 3540 e579422.exe 62 PID 3540 wrote to memory of 4180 3540 e579422.exe 64 PID 3540 wrote to memory of 2440 3540 e579422.exe 76 PID 3540 wrote to memory of 4068 3540 e579422.exe 81 PID 3540 wrote to memory of 4548 3540 e579422.exe 82 PID 3540 wrote to memory of 2532 3540 e579422.exe 85 PID 3540 wrote to memory of 2532 3540 e579422.exe 85 PID 2972 wrote to memory of 2980 2972 rundll32.exe 89 PID 2972 wrote to memory of 2980 2972 rundll32.exe 89 PID 2972 wrote to memory of 2980 2972 rundll32.exe 89 PID 2972 wrote to memory of 2608 2972 rundll32.exe 90 PID 2972 wrote to memory of 2608 2972 rundll32.exe 90 PID 2972 wrote to memory of 2608 2972 rundll32.exe 90 PID 2980 wrote to memory of 772 2980 e57c69c.exe 8 PID 2980 wrote to memory of 780 2980 e57c69c.exe 9 PID 2980 wrote to memory of 316 2980 e57c69c.exe 13 PID 2980 wrote to memory of 2460 2980 e57c69c.exe 42 PID 2980 wrote to memory of 2472 2980 e57c69c.exe 43 PID 2980 wrote to memory of 2656 2980 e57c69c.exe 47 PID 2980 wrote to memory of 3512 2980 e57c69c.exe 56 PID 2980 wrote to memory of 3648 2980 e57c69c.exe 57 PID 2980 wrote to memory of 3844 2980 e57c69c.exe 58 PID 2980 wrote to memory of 3940 2980 e57c69c.exe 59 PID 2980 wrote to memory of 4048 2980 e57c69c.exe 60 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5795e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c69c.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2472
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2656
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6eb0923b633d484a45553c2ca3f13287dd5b0d81e12f5291d6b4f2a5cbb97247N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6eb0923b633d484a45553c2ca3f13287dd5b0d81e12f5291d6b4f2a5cbb97247N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\e579422.exeC:\Users\Admin\AppData\Local\Temp\e579422.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3540
-
-
C:\Users\Admin\AppData\Local\Temp\e5795e7.exeC:\Users\Admin\AppData\Local\Temp\e5795e7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\e57c69c.exeC:\Users\Admin\AppData\Local\Temp\e57c69c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\e57c6bb.exeC:\Users\Admin\AppData\Local\Temp\e57c6bb.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2608
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3648
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3844
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4048
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4180
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2440
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4068
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD554f6f1e6b4ef6ac77ee7aaaee7e0a08f
SHA15ec3de51d9d1cbdb3e427de3d2e241a57b775e52
SHA25630d289180e8be0f35d27d91677bee7edb16cd9f5c0431bc17269fa74e2d19cfc
SHA512b1638ff1d9b7f1428dae3915432f28a8179468292b6a986c59536a85b82fe3fcd211a9ac5d12f78eb132cd2ceb4ae989feb013b36bbd1f4f7bc8b0a9a9955a85
-
Filesize
257B
MD5d7064e94785dde7f028037e9f8276211
SHA1db2dfed8328016623961b590b443a6a5205d6341
SHA2569fa882b23cf4f0cbae57f112ed8f827918973abe44f0015a0f3d07bfa0d2b33c
SHA5125d4da7eae4956a819f5c9d9b8d895b051e0b1418b79f6cc727f1b70ae22e5f80c3ecea6e9d4fecbcd943b6d764d950ed9d42ffd35f13534c34393ad4330aec20