Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce.dll
Resource
win7-20240903-en
General
-
Target
9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce.dll
-
Size
120KB
-
MD5
b2051611c36c1f6a59fd31aade35e5ef
-
SHA1
b011a5fe38004974a3cee47bfb88d2bb63b4a770
-
SHA256
9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce
-
SHA512
162afa94e4818d64377d6decad921852c8ae621064112d3928383c4ee991019eba46e6e95bdfeadb30fcc43521f2b44d406133cd16b26a1ec948aa15fdc8f014
-
SSDEEP
1536:PDAwmKE2bJ7Dlog26Sc5CQ5SE4h5EWnGjPxuMDhMmvLywOhKOeV5fOiQZsmANTMb:rDNDogrpCg4PEWGBzywo6XfOiky3A
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
e57aedd.exee57ac4d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57aedd.exe -
Sality family
-
Processes:
e57ac4d.exee57aedd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57aedd.exe -
Processes:
e57aedd.exee57ac4d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57aedd.exe -
Executes dropped EXE 3 IoCs
Processes:
e57ac4d.exee57aedd.exee57d4a5.exepid process 1736 e57ac4d.exe 880 e57aedd.exe 5000 e57d4a5.exe -
Processes:
e57ac4d.exee57aedd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57aedd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57aedd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ac4d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ac4d.exe -
Processes:
e57ac4d.exee57aedd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57aedd.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57ac4d.exee57aedd.exedescription ioc process File opened (read-only) \??\H: e57ac4d.exe File opened (read-only) \??\I: e57ac4d.exe File opened (read-only) \??\J: e57ac4d.exe File opened (read-only) \??\K: e57ac4d.exe File opened (read-only) \??\L: e57ac4d.exe File opened (read-only) \??\E: e57aedd.exe File opened (read-only) \??\E: e57ac4d.exe File opened (read-only) \??\G: e57ac4d.exe File opened (read-only) \??\M: e57ac4d.exe File opened (read-only) \??\N: e57ac4d.exe -
Processes:
resource yara_rule behavioral2/memory/1736-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-17-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-19-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-20-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-18-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-35-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-48-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-60-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-62-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-63-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-64-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-66-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-69-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-72-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-74-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1736-75-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/880-112-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/880-135-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
e57ac4d.exee57aedd.exedescription ioc process File created C:\Windows\e57ad18 e57ac4d.exe File opened for modification C:\Windows\SYSTEM.INI e57ac4d.exe File created C:\Windows\e57fd6b e57aedd.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e57d4a5.exerundll32.exee57ac4d.exee57aedd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d4a5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ac4d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57aedd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57ac4d.exee57aedd.exepid process 1736 e57ac4d.exe 1736 e57ac4d.exe 1736 e57ac4d.exe 1736 e57ac4d.exe 880 e57aedd.exe 880 e57aedd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57ac4d.exedescription pid process Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe Token: SeDebugPrivilege 1736 e57ac4d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57ac4d.exee57aedd.exedescription pid process target process PID 1864 wrote to memory of 2396 1864 rundll32.exe rundll32.exe PID 1864 wrote to memory of 2396 1864 rundll32.exe rundll32.exe PID 1864 wrote to memory of 2396 1864 rundll32.exe rundll32.exe PID 2396 wrote to memory of 1736 2396 rundll32.exe e57ac4d.exe PID 2396 wrote to memory of 1736 2396 rundll32.exe e57ac4d.exe PID 2396 wrote to memory of 1736 2396 rundll32.exe e57ac4d.exe PID 1736 wrote to memory of 780 1736 e57ac4d.exe fontdrvhost.exe PID 1736 wrote to memory of 788 1736 e57ac4d.exe fontdrvhost.exe PID 1736 wrote to memory of 332 1736 e57ac4d.exe dwm.exe PID 1736 wrote to memory of 2684 1736 e57ac4d.exe sihost.exe PID 1736 wrote to memory of 2716 1736 e57ac4d.exe svchost.exe PID 1736 wrote to memory of 2844 1736 e57ac4d.exe taskhostw.exe PID 1736 wrote to memory of 3624 1736 e57ac4d.exe Explorer.EXE PID 1736 wrote to memory of 3760 1736 e57ac4d.exe svchost.exe PID 1736 wrote to memory of 3948 1736 e57ac4d.exe DllHost.exe PID 1736 wrote to memory of 4036 1736 e57ac4d.exe StartMenuExperienceHost.exe PID 1736 wrote to memory of 996 1736 e57ac4d.exe RuntimeBroker.exe PID 1736 wrote to memory of 772 1736 e57ac4d.exe SearchApp.exe PID 1736 wrote to memory of 4168 1736 e57ac4d.exe RuntimeBroker.exe PID 1736 wrote to memory of 4624 1736 e57ac4d.exe RuntimeBroker.exe PID 1736 wrote to memory of 1828 1736 e57ac4d.exe TextInputHost.exe PID 1736 wrote to memory of 3528 1736 e57ac4d.exe backgroundTaskHost.exe PID 1736 wrote to memory of 1864 1736 e57ac4d.exe rundll32.exe PID 1736 wrote to memory of 2396 1736 e57ac4d.exe rundll32.exe PID 1736 wrote to memory of 2396 1736 e57ac4d.exe rundll32.exe PID 2396 wrote to memory of 880 2396 rundll32.exe e57aedd.exe PID 2396 wrote to memory of 880 2396 rundll32.exe e57aedd.exe PID 2396 wrote to memory of 880 2396 rundll32.exe e57aedd.exe PID 2396 wrote to memory of 5000 2396 rundll32.exe e57d4a5.exe PID 2396 wrote to memory of 5000 2396 rundll32.exe e57d4a5.exe PID 2396 wrote to memory of 5000 2396 rundll32.exe e57d4a5.exe PID 1736 wrote to memory of 780 1736 e57ac4d.exe fontdrvhost.exe PID 1736 wrote to memory of 788 1736 e57ac4d.exe fontdrvhost.exe PID 1736 wrote to memory of 332 1736 e57ac4d.exe dwm.exe PID 1736 wrote to memory of 2684 1736 e57ac4d.exe sihost.exe PID 1736 wrote to memory of 2716 1736 e57ac4d.exe svchost.exe PID 1736 wrote to memory of 2844 1736 e57ac4d.exe taskhostw.exe PID 1736 wrote to memory of 3624 1736 e57ac4d.exe Explorer.EXE PID 1736 wrote to memory of 3760 1736 e57ac4d.exe svchost.exe PID 1736 wrote to memory of 3948 1736 e57ac4d.exe DllHost.exe PID 1736 wrote to memory of 4036 1736 e57ac4d.exe StartMenuExperienceHost.exe PID 1736 wrote to memory of 996 1736 e57ac4d.exe RuntimeBroker.exe PID 1736 wrote to memory of 772 1736 e57ac4d.exe SearchApp.exe PID 1736 wrote to memory of 4168 1736 e57ac4d.exe RuntimeBroker.exe PID 1736 wrote to memory of 4624 1736 e57ac4d.exe RuntimeBroker.exe PID 1736 wrote to memory of 1828 1736 e57ac4d.exe TextInputHost.exe PID 1736 wrote to memory of 880 1736 e57ac4d.exe e57aedd.exe PID 1736 wrote to memory of 880 1736 e57ac4d.exe e57aedd.exe PID 1736 wrote to memory of 5000 1736 e57ac4d.exe e57d4a5.exe PID 1736 wrote to memory of 5000 1736 e57ac4d.exe e57d4a5.exe PID 880 wrote to memory of 780 880 e57aedd.exe fontdrvhost.exe PID 880 wrote to memory of 788 880 e57aedd.exe fontdrvhost.exe PID 880 wrote to memory of 332 880 e57aedd.exe dwm.exe PID 880 wrote to memory of 2684 880 e57aedd.exe sihost.exe PID 880 wrote to memory of 2716 880 e57aedd.exe svchost.exe PID 880 wrote to memory of 2844 880 e57aedd.exe taskhostw.exe PID 880 wrote to memory of 3624 880 e57aedd.exe Explorer.EXE PID 880 wrote to memory of 3760 880 e57aedd.exe svchost.exe PID 880 wrote to memory of 3948 880 e57aedd.exe DllHost.exe PID 880 wrote to memory of 4036 880 e57aedd.exe StartMenuExperienceHost.exe PID 880 wrote to memory of 996 880 e57aedd.exe RuntimeBroker.exe PID 880 wrote to memory of 772 880 e57aedd.exe SearchApp.exe PID 880 wrote to memory of 4168 880 e57aedd.exe RuntimeBroker.exe PID 880 wrote to memory of 4624 880 e57aedd.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57ac4d.exee57aedd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ac4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57aedd.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2716
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2844
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3624
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\e57ac4d.exeC:\Users\Admin\AppData\Local\Temp\e57ac4d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\e57aedd.exeC:\Users\Admin\AppData\Local\Temp\e57aedd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:880
-
-
C:\Users\Admin\AppData\Local\Temp\e57d4a5.exeC:\Users\Admin\AppData\Local\Temp\e57d4a5.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5000
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3760
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3948
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4624
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1828
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3528
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e9e8ff2508784354814a7e8679f5f0e8
SHA1a10b9fa9e55fd79d4986c6fa0e258858f5f27d3f
SHA2561e2bca2b7999e131203d5bc69659a482d16a9ac1dee749b644b4b71ae047d96b
SHA5122ec1f661f58ca55cfff8ec5d30d8924deb2e6755ca5f2d59f99e0a01529e1906abe6db57a711c058ece2d24a4894ae947f599d6ba01d36a50fa39e661b9712fc
-
Filesize
257B
MD550a6c18371e06373924db3a845a6f174
SHA19d481226ebbd0ba6338b5e56a3cac5d82f136002
SHA25661d9db4c768cc0be407b6539cc1a6a0555ca942bf707351ec5b51482660302ee
SHA5128e3cbaf49c6c5b6d6f9dc8fb964823188c269c8f92e9300bb334cd9da2707521376475936405e1aef7b2f92de80dd393e5d8085ddeec42016fc54edf8cee275d