Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll
Resource
win7-20240903-en
General
-
Target
c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll
-
Size
120KB
-
MD5
9dcdca614d8517d442fc455925c83a5b
-
SHA1
117697cb3921f5f8ce903420181bdc348e2fbb88
-
SHA256
c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d
-
SHA512
9abe1123b3fb495e718e3b755f95769cb761e9f32a48683fea1ccd44498be3fb39b708f5ef35dfa0d3e83c24596eecf0eba7a62c77892c8a79da923974b8d5f9
-
SSDEEP
3072:BPecF/pvjQ4U7rHnHEGaIu6/i7oC/QSfg1x:BPecFBMPHHHEGaIL/i7PIOm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c6ab.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c6ab.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ad28.exe -
Executes dropped EXE 4 IoCs
pid Process 4980 e57ab15.exe 2144 e57ad28.exe 4636 e57c69c.exe 1156 e57c6ab.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ab15.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c6ab.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c6ab.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c6ab.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ab15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c6ab.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e57ab15.exe File opened (read-only) \??\O: e57ab15.exe File opened (read-only) \??\T: e57ab15.exe File opened (read-only) \??\G: e57ab15.exe File opened (read-only) \??\J: e57ab15.exe File opened (read-only) \??\N: e57ab15.exe File opened (read-only) \??\Q: e57ab15.exe File opened (read-only) \??\S: e57ab15.exe File opened (read-only) \??\E: e57ab15.exe File opened (read-only) \??\I: e57ab15.exe File opened (read-only) \??\L: e57ab15.exe File opened (read-only) \??\P: e57ab15.exe File opened (read-only) \??\R: e57ab15.exe File opened (read-only) \??\K: e57ab15.exe File opened (read-only) \??\M: e57ab15.exe -
resource yara_rule behavioral2/memory/4980-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-18-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-12-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-20-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-21-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-22-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-40-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-42-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-43-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-55-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-61-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-62-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-64-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-78-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-81-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-83-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-84-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-86-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-88-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-90-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-93-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-94-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-98-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4980-99-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2144-135-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx behavioral2/memory/2144-148-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57ab15.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57ab15.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57ab15.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57ab15.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e57fbe4 e57ad28.exe File created C:\Windows\e581529 e57c6ab.exe File created C:\Windows\e57ab72 e57ab15.exe File opened for modification C:\Windows\SYSTEM.INI e57ab15.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ab15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ad28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c69c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c6ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4980 e57ab15.exe 4980 e57ab15.exe 4980 e57ab15.exe 4980 e57ab15.exe 2144 e57ad28.exe 2144 e57ad28.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe Token: SeDebugPrivilege 4980 e57ab15.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1676 2036 rundll32.exe 83 PID 2036 wrote to memory of 1676 2036 rundll32.exe 83 PID 2036 wrote to memory of 1676 2036 rundll32.exe 83 PID 1676 wrote to memory of 4980 1676 rundll32.exe 84 PID 1676 wrote to memory of 4980 1676 rundll32.exe 84 PID 1676 wrote to memory of 4980 1676 rundll32.exe 84 PID 4980 wrote to memory of 780 4980 e57ab15.exe 8 PID 4980 wrote to memory of 784 4980 e57ab15.exe 9 PID 4980 wrote to memory of 336 4980 e57ab15.exe 13 PID 4980 wrote to memory of 2948 4980 e57ab15.exe 49 PID 4980 wrote to memory of 2988 4980 e57ab15.exe 51 PID 4980 wrote to memory of 3108 4980 e57ab15.exe 54 PID 4980 wrote to memory of 3520 4980 e57ab15.exe 56 PID 4980 wrote to memory of 3636 4980 e57ab15.exe 57 PID 4980 wrote to memory of 3828 4980 e57ab15.exe 58 PID 4980 wrote to memory of 3916 4980 e57ab15.exe 59 PID 4980 wrote to memory of 3988 4980 e57ab15.exe 60 PID 4980 wrote to memory of 4068 4980 e57ab15.exe 61 PID 4980 wrote to memory of 4168 4980 e57ab15.exe 62 PID 4980 wrote to memory of 1220 4980 e57ab15.exe 75 PID 4980 wrote to memory of 3508 4980 e57ab15.exe 76 PID 4980 wrote to memory of 4300 4980 e57ab15.exe 81 PID 4980 wrote to memory of 2036 4980 e57ab15.exe 82 PID 4980 wrote to memory of 1676 4980 e57ab15.exe 83 PID 4980 wrote to memory of 1676 4980 e57ab15.exe 83 PID 1676 wrote to memory of 2144 1676 rundll32.exe 85 PID 1676 wrote to memory of 2144 1676 rundll32.exe 85 PID 1676 wrote to memory of 2144 1676 rundll32.exe 85 PID 1676 wrote to memory of 4636 1676 rundll32.exe 89 PID 1676 wrote to memory of 4636 1676 rundll32.exe 89 PID 1676 wrote to memory of 4636 1676 rundll32.exe 89 PID 1676 wrote to memory of 1156 1676 rundll32.exe 90 PID 1676 wrote to memory of 1156 1676 rundll32.exe 90 PID 1676 wrote to memory of 1156 1676 rundll32.exe 90 PID 4980 wrote to memory of 780 4980 e57ab15.exe 8 PID 4980 wrote to memory of 784 4980 e57ab15.exe 9 PID 4980 wrote to memory of 336 4980 e57ab15.exe 13 PID 4980 wrote to memory of 2948 4980 e57ab15.exe 49 PID 4980 wrote to memory of 2988 4980 e57ab15.exe 51 PID 4980 wrote to memory of 3108 4980 e57ab15.exe 54 PID 4980 wrote to memory of 3520 4980 e57ab15.exe 56 PID 4980 wrote to memory of 3636 4980 e57ab15.exe 57 PID 4980 wrote to memory of 3828 4980 e57ab15.exe 58 PID 4980 wrote to memory of 3916 4980 e57ab15.exe 59 PID 4980 wrote to memory of 3988 4980 e57ab15.exe 60 PID 4980 wrote to memory of 4068 4980 e57ab15.exe 61 PID 4980 wrote to memory of 4168 4980 e57ab15.exe 62 PID 4980 wrote to memory of 1220 4980 e57ab15.exe 75 PID 4980 wrote to memory of 3508 4980 e57ab15.exe 76 PID 4980 wrote to memory of 2144 4980 e57ab15.exe 85 PID 4980 wrote to memory of 2144 4980 e57ab15.exe 85 PID 4980 wrote to memory of 4636 4980 e57ab15.exe 89 PID 4980 wrote to memory of 4636 4980 e57ab15.exe 89 PID 4980 wrote to memory of 1156 4980 e57ab15.exe 90 PID 4980 wrote to memory of 1156 4980 e57ab15.exe 90 PID 2144 wrote to memory of 780 2144 e57ad28.exe 8 PID 2144 wrote to memory of 784 2144 e57ad28.exe 9 PID 2144 wrote to memory of 336 2144 e57ad28.exe 13 PID 2144 wrote to memory of 2948 2144 e57ad28.exe 49 PID 2144 wrote to memory of 2988 2144 e57ad28.exe 51 PID 2144 wrote to memory of 3108 2144 e57ad28.exe 54 PID 2144 wrote to memory of 3520 2144 e57ad28.exe 56 PID 2144 wrote to memory of 3636 2144 e57ad28.exe 57 PID 2144 wrote to memory of 3828 2144 e57ad28.exe 58 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ad28.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c6ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ab15.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2988
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\e57ab15.exeC:\Users\Admin\AppData\Local\Temp\e57ab15.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4980
-
-
C:\Users\Admin\AppData\Local\Temp\e57ad28.exeC:\Users\Admin\AppData\Local\Temp\e57ad28.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\e57c69c.exeC:\Users\Admin\AppData\Local\Temp\e57c69c.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4636
-
-
C:\Users\Admin\AppData\Local\Temp\e57c6ab.exeC:\Users\Admin\AppData\Local\Temp\e57c6ab.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:1156
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3828
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4168
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1220
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3508
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4300
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d8c0dbfff9cae8e002f0555fcb880648
SHA179f13f3ff82ac4caba479441ed293874e37f2d58
SHA256bddf45ce9d131f18f8f72d256651f5b4f6b1da58360b79eeb49fdc6a3a6c0057
SHA51209dd4911e7e91ff01346cbe900f1bb3d85b0e05277ca7bce6b5fbf2bd80d37190d39845e3e4854e7a276199c7d892e1703a2e6c97ac223e08420486ba513bf39
-
Filesize
257B
MD53991d80026ef3d36bba79ac79ad33ddb
SHA15d6f3b01afe54a27deb80b183a8e5527eee0344c
SHA2567f85d93c23eb6371ef24e3d1b5e513f1f983dbb59fcbcab0b78bb90d9f530ad3
SHA512fa24600fad5d60bf6969f4b9dd666a39425cc895e6782e8e9b1ea14b3073e1a7e88ce6151451e4135634010cdb2e39b01e5b653b7cbd8ac2ccf068714aaae371