Analysis
-
max time kernel
92s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 14:11
Static task
static1
Behavioral task
behavioral1
Sample
04beebd710a36d6d1993be76d3374b88fb7e99fa077cc4e78e2fbcace4efce29N.dll
Resource
win7-20240704-en
General
-
Target
04beebd710a36d6d1993be76d3374b88fb7e99fa077cc4e78e2fbcace4efce29N.dll
-
Size
120KB
-
MD5
81c8e3c516b0a64f27ece4fcb34f15c0
-
SHA1
fbc54c2af784d2c8f5748727165d059fc94a3f0b
-
SHA256
04beebd710a36d6d1993be76d3374b88fb7e99fa077cc4e78e2fbcace4efce29
-
SHA512
f0dbbf6a830f24e1a16fca4461b5f82dc4649acc21fa9b7b2fe8dcbda3aec58e49a6518e10c680993e0e2e63ad86390d21a56b28755e2d18cf72627d647ac75a
-
SSDEEP
1536:4VLyhwfXIWXNGzs+d5KxiwpiJUXl0OCUzxaub/ore/Wyj3AEbAyNjqGvdqdCEVvj:4Rq5GGI+wiwpiJWXzeEvNjh8CE5j
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579088.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579088.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576bf8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579088.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579088.exe -
Executes dropped EXE 3 IoCs
pid Process 1804 e576bf8.exe 4712 e576d31.exe 4408 e579088.exe -
resource yara_rule behavioral2/memory/1804-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-7-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-12-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-31-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-33-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-25-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-11-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-35-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-34-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-36-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-39-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-40-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-42-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-43-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-52-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-63-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-65-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-66-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-67-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-70-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-72-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-80-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-81-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-86-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/1804-89-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4408-121-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/4408-135-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579088.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576bf8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579088.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: e576bf8.exe File opened (read-only) \??\P: e576bf8.exe File opened (read-only) \??\H: e576bf8.exe File opened (read-only) \??\J: e576bf8.exe File opened (read-only) \??\K: e576bf8.exe File opened (read-only) \??\L: e576bf8.exe File opened (read-only) \??\M: e576bf8.exe File opened (read-only) \??\E: e576bf8.exe File opened (read-only) \??\G: e576bf8.exe File opened (read-only) \??\I: e576bf8.exe File opened (read-only) \??\O: e576bf8.exe File opened (read-only) \??\Q: e576bf8.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e576bf8.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e576bf8.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e576bf8.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e576cb4 e576bf8.exe File opened for modification C:\Windows\SYSTEM.INI e576bf8.exe File created C:\Windows\e57def6 e579088.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576bf8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576d31.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579088.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1804 e576bf8.exe 1804 e576bf8.exe 1804 e576bf8.exe 1804 e576bf8.exe 4408 e579088.exe 4408 e579088.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe Token: SeDebugPrivilege 1804 e576bf8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2316 wrote to memory of 4060 2316 rundll32.exe 82 PID 2316 wrote to memory of 4060 2316 rundll32.exe 82 PID 2316 wrote to memory of 4060 2316 rundll32.exe 82 PID 4060 wrote to memory of 1804 4060 rundll32.exe 83 PID 4060 wrote to memory of 1804 4060 rundll32.exe 83 PID 4060 wrote to memory of 1804 4060 rundll32.exe 83 PID 1804 wrote to memory of 792 1804 e576bf8.exe 9 PID 1804 wrote to memory of 796 1804 e576bf8.exe 10 PID 1804 wrote to memory of 316 1804 e576bf8.exe 13 PID 1804 wrote to memory of 2676 1804 e576bf8.exe 44 PID 1804 wrote to memory of 2708 1804 e576bf8.exe 46 PID 1804 wrote to memory of 2936 1804 e576bf8.exe 51 PID 1804 wrote to memory of 3532 1804 e576bf8.exe 56 PID 1804 wrote to memory of 3696 1804 e576bf8.exe 57 PID 1804 wrote to memory of 3888 1804 e576bf8.exe 58 PID 1804 wrote to memory of 3984 1804 e576bf8.exe 59 PID 1804 wrote to memory of 4080 1804 e576bf8.exe 60 PID 1804 wrote to memory of 768 1804 e576bf8.exe 61 PID 1804 wrote to memory of 4104 1804 e576bf8.exe 62 PID 1804 wrote to memory of 3276 1804 e576bf8.exe 75 PID 1804 wrote to memory of 4704 1804 e576bf8.exe 76 PID 1804 wrote to memory of 2316 1804 e576bf8.exe 81 PID 1804 wrote to memory of 4060 1804 e576bf8.exe 82 PID 1804 wrote to memory of 4060 1804 e576bf8.exe 82 PID 4060 wrote to memory of 4712 4060 rundll32.exe 84 PID 4060 wrote to memory of 4712 4060 rundll32.exe 84 PID 4060 wrote to memory of 4712 4060 rundll32.exe 84 PID 4060 wrote to memory of 4408 4060 rundll32.exe 89 PID 4060 wrote to memory of 4408 4060 rundll32.exe 89 PID 4060 wrote to memory of 4408 4060 rundll32.exe 89 PID 1804 wrote to memory of 792 1804 e576bf8.exe 9 PID 1804 wrote to memory of 796 1804 e576bf8.exe 10 PID 1804 wrote to memory of 316 1804 e576bf8.exe 13 PID 1804 wrote to memory of 2676 1804 e576bf8.exe 44 PID 1804 wrote to memory of 2708 1804 e576bf8.exe 46 PID 1804 wrote to memory of 2936 1804 e576bf8.exe 51 PID 1804 wrote to memory of 3532 1804 e576bf8.exe 56 PID 1804 wrote to memory of 3696 1804 e576bf8.exe 57 PID 1804 wrote to memory of 3888 1804 e576bf8.exe 58 PID 1804 wrote to memory of 3984 1804 e576bf8.exe 59 PID 1804 wrote to memory of 4080 1804 e576bf8.exe 60 PID 1804 wrote to memory of 768 1804 e576bf8.exe 61 PID 1804 wrote to memory of 4104 1804 e576bf8.exe 62 PID 1804 wrote to memory of 3276 1804 e576bf8.exe 75 PID 1804 wrote to memory of 4704 1804 e576bf8.exe 76 PID 1804 wrote to memory of 4712 1804 e576bf8.exe 84 PID 1804 wrote to memory of 4712 1804 e576bf8.exe 84 PID 1804 wrote to memory of 4408 1804 e576bf8.exe 89 PID 1804 wrote to memory of 4408 1804 e576bf8.exe 89 PID 4408 wrote to memory of 792 4408 e579088.exe 9 PID 4408 wrote to memory of 796 4408 e579088.exe 10 PID 4408 wrote to memory of 316 4408 e579088.exe 13 PID 4408 wrote to memory of 2676 4408 e579088.exe 44 PID 4408 wrote to memory of 2708 4408 e579088.exe 46 PID 4408 wrote to memory of 2936 4408 e579088.exe 51 PID 4408 wrote to memory of 3532 4408 e579088.exe 56 PID 4408 wrote to memory of 3696 4408 e579088.exe 57 PID 4408 wrote to memory of 3888 4408 e579088.exe 58 PID 4408 wrote to memory of 3984 4408 e579088.exe 59 PID 4408 wrote to memory of 4080 4408 e579088.exe 60 PID 4408 wrote to memory of 768 4408 e579088.exe 61 PID 4408 wrote to memory of 4104 4408 e579088.exe 62 PID 4408 wrote to memory of 3276 4408 e579088.exe 75 PID 4408 wrote to memory of 4704 4408 e579088.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576bf8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579088.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2708
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2936
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04beebd710a36d6d1993be76d3374b88fb7e99fa077cc4e78e2fbcace4efce29N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04beebd710a36d6d1993be76d3374b88fb7e99fa077cc4e78e2fbcace4efce29N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Users\Admin\AppData\Local\Temp\e576bf8.exeC:\Users\Admin\AppData\Local\Temp\e576bf8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\e576d31.exeC:\Users\Admin\AppData\Local\Temp\e576d31.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4712
-
-
C:\Users\Admin\AppData\Local\Temp\e579088.exeC:\Users\Admin\AppData\Local\Temp\e579088.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4408
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3696
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4080
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:768
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4104
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3276
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4704
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5c200fcf893026b394af499f73e7166e9
SHA15cd11ec11889a3cd540a86d2352ce0d652bcb833
SHA25659b66f8f32544fa006d53532f5d42fa72a8e35aa25d066817ffaa39e3a733ff5
SHA512394ed93d4d0928ddf2d31e2cfeadc21086448da4782334b102111ad9ea86a90dea2e48681812f14c7337a8fb6feee2bf0370767bdecdd30125203d3b19de3d19
-
Filesize
257B
MD5292dbd07c6cb083d7a50aaba43230c7a
SHA1184dc3045c63b20f655a43dc8fc59afd78982be0
SHA256efc3852cd8ab370ee0140bad5b45d4eb627b6b70615f0acf8a2b6f91e82b01a2
SHA512b761ec0bdb5219a637aa292866e9a8f563df05f4521ba4ba35a6d0691204d15f700c3998028bcdfa35a364438ad0c09e6663d7d5c43cdafc3e3d7faa4e1c39a9