Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 16:00
Static task
static1
Behavioral task
behavioral1
Sample
fad0ec86598c59e9540491696db970b0134a54f7509181e679f37347757ab683N.dll
Resource
win7-20241010-en
General
-
Target
fad0ec86598c59e9540491696db970b0134a54f7509181e679f37347757ab683N.dll
-
Size
120KB
-
MD5
7879ea90c74c61049439135607bdddf0
-
SHA1
0904693e566d3214c70a45b687f283e54cff5faf
-
SHA256
fad0ec86598c59e9540491696db970b0134a54f7509181e679f37347757ab683
-
SHA512
98e2582d51df0da5e345260a487f64a941c40469d4cab8210e0d48520579027e03cc005d8a14b8c738f993cd5cc50035b12601aee5e12eee0711cc26568939e2
-
SSDEEP
1536:cx9sbI8gPN/ON9rNZ9gQIn/NrF/uc6zFuAHK4JTFOvQQRhvIOSW0iYsaPVa1/xpS:cnssPZOz9gDn/ec+/JQvQQRViVuuMeR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575eba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575eba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576031.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577a50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577a50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576031.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576031.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577a50.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577a50.exe -
Executes dropped EXE 4 IoCs
pid Process 4336 e575eba.exe 1008 e576031.exe 1208 e577a50.exe 2164 e577a60.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577a50.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575eba.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577a50.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577a50.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: e575eba.exe File opened (read-only) \??\L: e575eba.exe File opened (read-only) \??\N: e575eba.exe File opened (read-only) \??\Q: e575eba.exe File opened (read-only) \??\O: e575eba.exe File opened (read-only) \??\R: e575eba.exe File opened (read-only) \??\E: e575eba.exe File opened (read-only) \??\H: e575eba.exe File opened (read-only) \??\I: e575eba.exe File opened (read-only) \??\M: e575eba.exe File opened (read-only) \??\G: e575eba.exe File opened (read-only) \??\K: e575eba.exe File opened (read-only) \??\P: e575eba.exe File opened (read-only) \??\S: e575eba.exe -
resource yara_rule behavioral2/memory/4336-6-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-9-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-8-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-11-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-22-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-31-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-14-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-27-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-12-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-10-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-35-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-36-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-37-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-38-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-39-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-40-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-42-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-55-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-56-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-59-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-60-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-74-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-75-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-78-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-80-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-83-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-84-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-88-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-90-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-94-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4336-95-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1008-130-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/1008-135-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e575eba.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e575eba.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e575eba.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e575eba.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e575f18 e575eba.exe File opened for modification C:\Windows\SYSTEM.INI e575eba.exe File created C:\Windows\e57af4b e576031.exe File created C:\Windows\e57c8af e577a50.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e575eba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576031.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577a50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577a60.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4336 e575eba.exe 4336 e575eba.exe 4336 e575eba.exe 4336 e575eba.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe Token: SeDebugPrivilege 4336 e575eba.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 1104 wrote to memory of 2312 1104 rundll32.exe 82 PID 1104 wrote to memory of 2312 1104 rundll32.exe 82 PID 1104 wrote to memory of 2312 1104 rundll32.exe 82 PID 2312 wrote to memory of 4336 2312 rundll32.exe 83 PID 2312 wrote to memory of 4336 2312 rundll32.exe 83 PID 2312 wrote to memory of 4336 2312 rundll32.exe 83 PID 4336 wrote to memory of 776 4336 e575eba.exe 8 PID 4336 wrote to memory of 780 4336 e575eba.exe 9 PID 4336 wrote to memory of 64 4336 e575eba.exe 13 PID 4336 wrote to memory of 3016 4336 e575eba.exe 50 PID 4336 wrote to memory of 3036 4336 e575eba.exe 51 PID 4336 wrote to memory of 2700 4336 e575eba.exe 52 PID 4336 wrote to memory of 3436 4336 e575eba.exe 56 PID 4336 wrote to memory of 3540 4336 e575eba.exe 57 PID 4336 wrote to memory of 3740 4336 e575eba.exe 58 PID 4336 wrote to memory of 3888 4336 e575eba.exe 59 PID 4336 wrote to memory of 3952 4336 e575eba.exe 60 PID 4336 wrote to memory of 4044 4336 e575eba.exe 61 PID 4336 wrote to memory of 4128 4336 e575eba.exe 62 PID 4336 wrote to memory of 2012 4336 e575eba.exe 64 PID 4336 wrote to memory of 1564 4336 e575eba.exe 75 PID 4336 wrote to memory of 1104 4336 e575eba.exe 81 PID 4336 wrote to memory of 2312 4336 e575eba.exe 82 PID 4336 wrote to memory of 2312 4336 e575eba.exe 82 PID 2312 wrote to memory of 1008 2312 rundll32.exe 84 PID 2312 wrote to memory of 1008 2312 rundll32.exe 84 PID 2312 wrote to memory of 1008 2312 rundll32.exe 84 PID 2312 wrote to memory of 1208 2312 rundll32.exe 85 PID 2312 wrote to memory of 1208 2312 rundll32.exe 85 PID 2312 wrote to memory of 1208 2312 rundll32.exe 85 PID 2312 wrote to memory of 2164 2312 rundll32.exe 86 PID 2312 wrote to memory of 2164 2312 rundll32.exe 86 PID 2312 wrote to memory of 2164 2312 rundll32.exe 86 PID 4336 wrote to memory of 776 4336 e575eba.exe 8 PID 4336 wrote to memory of 780 4336 e575eba.exe 9 PID 4336 wrote to memory of 64 4336 e575eba.exe 13 PID 4336 wrote to memory of 3016 4336 e575eba.exe 50 PID 4336 wrote to memory of 3036 4336 e575eba.exe 51 PID 4336 wrote to memory of 2700 4336 e575eba.exe 52 PID 4336 wrote to memory of 3436 4336 e575eba.exe 56 PID 4336 wrote to memory of 3540 4336 e575eba.exe 57 PID 4336 wrote to memory of 3740 4336 e575eba.exe 58 PID 4336 wrote to memory of 3888 4336 e575eba.exe 59 PID 4336 wrote to memory of 3952 4336 e575eba.exe 60 PID 4336 wrote to memory of 4044 4336 e575eba.exe 61 PID 4336 wrote to memory of 4128 4336 e575eba.exe 62 PID 4336 wrote to memory of 2012 4336 e575eba.exe 64 PID 4336 wrote to memory of 1564 4336 e575eba.exe 75 PID 4336 wrote to memory of 1008 4336 e575eba.exe 84 PID 4336 wrote to memory of 1008 4336 e575eba.exe 84 PID 4336 wrote to memory of 1208 4336 e575eba.exe 85 PID 4336 wrote to memory of 1208 4336 e575eba.exe 85 PID 4336 wrote to memory of 2164 4336 e575eba.exe 86 PID 4336 wrote to memory of 2164 4336 e575eba.exe 86 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576031.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577a50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575eba.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3036
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2700
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fad0ec86598c59e9540491696db970b0134a54f7509181e679f37347757ab683N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fad0ec86598c59e9540491696db970b0134a54f7509181e679f37347757ab683N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\e575eba.exeC:\Users\Admin\AppData\Local\Temp\e575eba.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\e576031.exeC:\Users\Admin\AppData\Local\Temp\e576031.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\e577a50.exeC:\Users\Admin\AppData\Local\Temp\e577a50.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\e577a60.exeC:\Users\Admin\AppData\Local\Temp\e577a60.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2164
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4128
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2012
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1564
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e0ed935a7984397e7f5e0165314e6317
SHA106721483baecd57bbf4378caa7374bb28e4a5a0c
SHA256bcd075684b55f0ffc73873b71d298dfcfe8a99f0ed51ebbb3e8b7c60ce73663c
SHA512c59ee37f0b87dd61ccb17bc6afa9998c4f765152c9d63718b40ae3859c4f3646e97708e846936e45c77ccea69ad24bfdc78313f08322e1af2d776b94e58a8d99
-
Filesize
257B
MD53f7b44da29afe3426d9c57fc9eb3dd79
SHA1cb542657db1ce0be755227ca2ffd818813b3c196
SHA256b3a7b6ec69542edc78a69e59f367c088b2122290b38505f29b83380097f6a02f
SHA512f708e4364f5b180be4562d142c6213e0e1a6b2a6057fce4d8c4f74ad21380a4edcd4cf78ec261a38c6de8a82857030b8a198ff98d76be326511bd13627cc394a