Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2023, 18:03
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.81d6888de9ff514b570558b6ca717ce0.dll
Resource
win7-20230831-en
General
-
Target
NEAS.81d6888de9ff514b570558b6ca717ce0.dll
-
Size
120KB
-
MD5
81d6888de9ff514b570558b6ca717ce0
-
SHA1
77ae2f1ff63597924c4737669a5864f9508b8e82
-
SHA256
62dc79bf443f3d610e36ded5830db5230061833969850651162a6a9524025411
-
SHA512
411f32ed00c9686d74897ecb3069daac7db60612c7cb65ad57382bcbfafff4770d35561a4771c296520be939149480cb4ddc754aaa748503281e756d80632e46
-
SSDEEP
3072:PpgN4qeyqNDGA6Sdr7soMYbp9bULfYvmNwt15Wj:Bg+7R7YLfYvbb5Wj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5774d2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578ed2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578ed2.exe -
Executes dropped EXE 3 IoCs
pid Process 4556 e5774d2.exe 1516 e5779f3.exe 3256 e578ed2.exe -
resource yara_rule behavioral2/memory/4556-7-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-9-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-10-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-11-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-23-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-31-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-32-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-34-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-35-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-37-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-38-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-47-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-48-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-50-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-56-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-60-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-62-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-63-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-65-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-68-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4556-70-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3256-98-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/3256-135-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578ed2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e578ed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578ed2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578ed2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578ed2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578ed2.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e5774d2.exe File opened (read-only) \??\H: e5774d2.exe File opened (read-only) \??\I: e5774d2.exe File opened (read-only) \??\J: e5774d2.exe File opened (read-only) \??\K: e5774d2.exe File opened (read-only) \??\L: e5774d2.exe File opened (read-only) \??\E: e5774d2.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577733 e5774d2.exe File opened for modification C:\Windows\SYSTEM.INI e5774d2.exe File created C:\Windows\e57cdc0 e578ed2.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4556 e5774d2.exe 4556 e5774d2.exe 4556 e5774d2.exe 4556 e5774d2.exe 3256 e578ed2.exe 3256 e578ed2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe Token: SeDebugPrivilege 4556 e5774d2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4972 wrote to memory of 4692 4972 rundll32.exe 85 PID 4972 wrote to memory of 4692 4972 rundll32.exe 85 PID 4972 wrote to memory of 4692 4972 rundll32.exe 85 PID 4692 wrote to memory of 4556 4692 rundll32.exe 86 PID 4692 wrote to memory of 4556 4692 rundll32.exe 86 PID 4692 wrote to memory of 4556 4692 rundll32.exe 86 PID 4556 wrote to memory of 780 4556 e5774d2.exe 8 PID 4556 wrote to memory of 784 4556 e5774d2.exe 7 PID 4556 wrote to memory of 388 4556 e5774d2.exe 3 PID 4556 wrote to memory of 2744 4556 e5774d2.exe 29 PID 4556 wrote to memory of 2844 4556 e5774d2.exe 72 PID 4556 wrote to memory of 2960 4556 e5774d2.exe 70 PID 4556 wrote to memory of 3196 4556 e5774d2.exe 68 PID 4556 wrote to memory of 3312 4556 e5774d2.exe 42 PID 4556 wrote to memory of 3536 4556 e5774d2.exe 41 PID 4556 wrote to memory of 3636 4556 e5774d2.exe 40 PID 4556 wrote to memory of 3744 4556 e5774d2.exe 39 PID 4556 wrote to memory of 3840 4556 e5774d2.exe 67 PID 4556 wrote to memory of 3952 4556 e5774d2.exe 66 PID 4556 wrote to memory of 4728 4556 e5774d2.exe 64 PID 4556 wrote to memory of 3784 4556 e5774d2.exe 48 PID 4556 wrote to memory of 1180 4556 e5774d2.exe 61 PID 4556 wrote to memory of 4548 4556 e5774d2.exe 60 PID 4556 wrote to memory of 3336 4556 e5774d2.exe 59 PID 4556 wrote to memory of 4972 4556 e5774d2.exe 84 PID 4556 wrote to memory of 4692 4556 e5774d2.exe 85 PID 4556 wrote to memory of 4692 4556 e5774d2.exe 85 PID 4692 wrote to memory of 1516 4692 rundll32.exe 88 PID 4692 wrote to memory of 1516 4692 rundll32.exe 88 PID 4692 wrote to memory of 1516 4692 rundll32.exe 88 PID 4556 wrote to memory of 4944 4556 e5774d2.exe 87 PID 4692 wrote to memory of 3256 4692 rundll32.exe 89 PID 4692 wrote to memory of 3256 4692 rundll32.exe 89 PID 4692 wrote to memory of 3256 4692 rundll32.exe 89 PID 4556 wrote to memory of 780 4556 e5774d2.exe 8 PID 4556 wrote to memory of 784 4556 e5774d2.exe 7 PID 4556 wrote to memory of 388 4556 e5774d2.exe 3 PID 4556 wrote to memory of 2744 4556 e5774d2.exe 29 PID 4556 wrote to memory of 2844 4556 e5774d2.exe 72 PID 4556 wrote to memory of 2960 4556 e5774d2.exe 70 PID 4556 wrote to memory of 3196 4556 e5774d2.exe 68 PID 4556 wrote to memory of 3312 4556 e5774d2.exe 42 PID 4556 wrote to memory of 3536 4556 e5774d2.exe 41 PID 4556 wrote to memory of 3636 4556 e5774d2.exe 40 PID 4556 wrote to memory of 3744 4556 e5774d2.exe 39 PID 4556 wrote to memory of 3840 4556 e5774d2.exe 67 PID 4556 wrote to memory of 3952 4556 e5774d2.exe 66 PID 4556 wrote to memory of 4728 4556 e5774d2.exe 64 PID 4556 wrote to memory of 3784 4556 e5774d2.exe 48 PID 4556 wrote to memory of 1180 4556 e5774d2.exe 61 PID 4556 wrote to memory of 4548 4556 e5774d2.exe 60 PID 4556 wrote to memory of 3336 4556 e5774d2.exe 59 PID 4556 wrote to memory of 4944 4556 e5774d2.exe 87 PID 4556 wrote to memory of 1516 4556 e5774d2.exe 88 PID 4556 wrote to memory of 1516 4556 e5774d2.exe 88 PID 4556 wrote to memory of 3256 4556 e5774d2.exe 89 PID 4556 wrote to memory of 3256 4556 e5774d2.exe 89 PID 4556 wrote to memory of 4848 4556 e5774d2.exe 90 PID 3256 wrote to memory of 780 3256 e578ed2.exe 8 PID 3256 wrote to memory of 784 3256 e578ed2.exe 7 PID 3256 wrote to memory of 388 3256 e578ed2.exe 3 PID 3256 wrote to memory of 2744 3256 e578ed2.exe 29 PID 3256 wrote to memory of 2844 3256 e578ed2.exe 72 PID 3256 wrote to memory of 2960 3256 e578ed2.exe 70 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5774d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578ed2.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2744
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3312
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3784
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3336
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4548
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1180
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4728
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3840
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.81d6888de9ff514b570558b6ca717ce0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.81d6888de9ff514b570558b6ca717ce0.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\e5774d2.exeC:\Users\Admin\AppData\Local\Temp\e5774d2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4556
-
-
C:\Users\Admin\AppData\Local\Temp\e5779f3.exeC:\Users\Admin\AppData\Local\Temp\e5779f3.exe4⤵
- Executes dropped EXE
PID:1516
-
-
C:\Users\Admin\AppData\Local\Temp\e578ed2.exeC:\Users\Admin\AppData\Local\Temp\e578ed2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3256
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4944
-
C:\Windows\System32\wuapihost.exeC:\Windows\System32\wuapihost.exe -Embedding1⤵PID:4848
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a11468269f88b735ef97bcdb3675dca7
SHA1a591631ae309f6438200dba712ce414d9ca89560
SHA2569df1c40cf345746ae92a4eeea7b761d0fa88977d1a7918cb963cf4d9bdaa70d6
SHA512ffba24e02233a86c66dcfd05f204727fb4109f9257ebb401a052605e0896bbdec27952f1edc9610dfc0e238c6cc54c2327a8dac9c628e95dc7ba8661a2b089f6
-
Filesize
97KB
MD5a11468269f88b735ef97bcdb3675dca7
SHA1a591631ae309f6438200dba712ce414d9ca89560
SHA2569df1c40cf345746ae92a4eeea7b761d0fa88977d1a7918cb963cf4d9bdaa70d6
SHA512ffba24e02233a86c66dcfd05f204727fb4109f9257ebb401a052605e0896bbdec27952f1edc9610dfc0e238c6cc54c2327a8dac9c628e95dc7ba8661a2b089f6
-
Filesize
97KB
MD5a11468269f88b735ef97bcdb3675dca7
SHA1a591631ae309f6438200dba712ce414d9ca89560
SHA2569df1c40cf345746ae92a4eeea7b761d0fa88977d1a7918cb963cf4d9bdaa70d6
SHA512ffba24e02233a86c66dcfd05f204727fb4109f9257ebb401a052605e0896bbdec27952f1edc9610dfc0e238c6cc54c2327a8dac9c628e95dc7ba8661a2b089f6
-
Filesize
97KB
MD5a11468269f88b735ef97bcdb3675dca7
SHA1a591631ae309f6438200dba712ce414d9ca89560
SHA2569df1c40cf345746ae92a4eeea7b761d0fa88977d1a7918cb963cf4d9bdaa70d6
SHA512ffba24e02233a86c66dcfd05f204727fb4109f9257ebb401a052605e0896bbdec27952f1edc9610dfc0e238c6cc54c2327a8dac9c628e95dc7ba8661a2b089f6
-
Filesize
97KB
MD5a11468269f88b735ef97bcdb3675dca7
SHA1a591631ae309f6438200dba712ce414d9ca89560
SHA2569df1c40cf345746ae92a4eeea7b761d0fa88977d1a7918cb963cf4d9bdaa70d6
SHA512ffba24e02233a86c66dcfd05f204727fb4109f9257ebb401a052605e0896bbdec27952f1edc9610dfc0e238c6cc54c2327a8dac9c628e95dc7ba8661a2b089f6
-
Filesize
97KB
MD5a11468269f88b735ef97bcdb3675dca7
SHA1a591631ae309f6438200dba712ce414d9ca89560
SHA2569df1c40cf345746ae92a4eeea7b761d0fa88977d1a7918cb963cf4d9bdaa70d6
SHA512ffba24e02233a86c66dcfd05f204727fb4109f9257ebb401a052605e0896bbdec27952f1edc9610dfc0e238c6cc54c2327a8dac9c628e95dc7ba8661a2b089f6
-
Filesize
97KB
MD5a11468269f88b735ef97bcdb3675dca7
SHA1a591631ae309f6438200dba712ce414d9ca89560
SHA2569df1c40cf345746ae92a4eeea7b761d0fa88977d1a7918cb963cf4d9bdaa70d6
SHA512ffba24e02233a86c66dcfd05f204727fb4109f9257ebb401a052605e0896bbdec27952f1edc9610dfc0e238c6cc54c2327a8dac9c628e95dc7ba8661a2b089f6
-
Filesize
257B
MD557c0e8025d022aea04cc616e092b8db5
SHA175f676f73c0618381faf3aa96e5c542147e107d0
SHA256248c6942f175c0fb35d73081049b0448c9266893ebd4268c4993cb8a74ba07a2
SHA51244ef6bf8cbd4bc38b4de364afd2efd6ebd34de675d9ed8e39b18ee1fa99f1e008892996530c3661fdcc5b18671915151247f11591bff46801d7309f95a0b18fe