Analysis
-
max time kernel
96s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 05:01
Static task
static1
Behavioral task
behavioral1
Sample
e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637.dll
Resource
win7-20241010-en
General
-
Target
e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637.dll
-
Size
120KB
-
MD5
dab93dd63e4627f1ca110415eedee667
-
SHA1
08c153d3c0c3a5a590ea77375cf78c8f268c3a4f
-
SHA256
e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637
-
SHA512
974bbc7a0f222d256fb9dfbe1197552db8f40c75670264479cc8c250162cfe944844ab6dd65cdf2fbd3ed9f25c4a8d3b7b72ca998c2ea69c056ce06d86df1c8c
-
SSDEEP
1536:2L+Gv8UulCFBZ9lrJp9l9/WdMrsZ5LMAeZjjN5CuZvefYdz22PltR9jO4bxVySVF:a7FZl9HIMK5LNe5jNU2T9N1Vzrvp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
e57ca07.exee579933.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579933.exe -
Sality family
-
Processes:
e579933.exee57ca07.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ca07.exe -
Processes:
e579933.exee57ca07.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ca07.exe -
Executes dropped EXE 3 IoCs
Processes:
e579933.exee579a2d.exee57ca07.exepid process 2268 e579933.exe 2952 e579a2d.exe 1660 e57ca07.exe -
Processes:
e579933.exee57ca07.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ca07.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579933.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ca07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ca07.exe -
Processes:
e579933.exee57ca07.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ca07.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e579933.exee57ca07.exedescription ioc process File opened (read-only) \??\E: e579933.exe File opened (read-only) \??\H: e579933.exe File opened (read-only) \??\E: e57ca07.exe File opened (read-only) \??\I: e579933.exe File opened (read-only) \??\M: e579933.exe File opened (read-only) \??\G: e57ca07.exe File opened (read-only) \??\J: e57ca07.exe File opened (read-only) \??\J: e579933.exe File opened (read-only) \??\L: e579933.exe File opened (read-only) \??\I: e57ca07.exe File opened (read-only) \??\G: e579933.exe File opened (read-only) \??\K: e579933.exe File opened (read-only) \??\N: e579933.exe File opened (read-only) \??\H: e57ca07.exe -
Processes:
resource yara_rule behavioral2/memory/2268-6-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-8-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-11-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-25-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-24-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-29-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-32-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-33-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-35-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-36-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-45-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-46-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-55-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-57-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-58-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-60-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-62-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-65-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-66-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-74-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2268-77-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1660-108-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1660-129-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1660-154-0x00000000007D0000-0x000000000188A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
e579933.exee57ca07.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e579933.exe File created C:\Windows\e57f174 e57ca07.exe File created C:\Windows\e5799b0 e579933.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exee579933.exee579a2d.exee57ca07.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579933.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579a2d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ca07.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e579933.exee57ca07.exepid process 2268 e579933.exe 2268 e579933.exe 2268 e579933.exe 2268 e579933.exe 1660 e57ca07.exe 1660 e57ca07.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e579933.exedescription pid process Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe Token: SeDebugPrivilege 2268 e579933.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee579933.exee57ca07.exedescription pid process target process PID 1868 wrote to memory of 2632 1868 rundll32.exe rundll32.exe PID 1868 wrote to memory of 2632 1868 rundll32.exe rundll32.exe PID 1868 wrote to memory of 2632 1868 rundll32.exe rundll32.exe PID 2632 wrote to memory of 2268 2632 rundll32.exe e579933.exe PID 2632 wrote to memory of 2268 2632 rundll32.exe e579933.exe PID 2632 wrote to memory of 2268 2632 rundll32.exe e579933.exe PID 2268 wrote to memory of 784 2268 e579933.exe fontdrvhost.exe PID 2268 wrote to memory of 788 2268 e579933.exe fontdrvhost.exe PID 2268 wrote to memory of 316 2268 e579933.exe dwm.exe PID 2268 wrote to memory of 2596 2268 e579933.exe sihost.exe PID 2268 wrote to memory of 2624 2268 e579933.exe svchost.exe PID 2268 wrote to memory of 2800 2268 e579933.exe taskhostw.exe PID 2268 wrote to memory of 3408 2268 e579933.exe Explorer.EXE PID 2268 wrote to memory of 3572 2268 e579933.exe svchost.exe PID 2268 wrote to memory of 3764 2268 e579933.exe DllHost.exe PID 2268 wrote to memory of 3852 2268 e579933.exe StartMenuExperienceHost.exe PID 2268 wrote to memory of 3916 2268 e579933.exe RuntimeBroker.exe PID 2268 wrote to memory of 3996 2268 e579933.exe SearchApp.exe PID 2268 wrote to memory of 3796 2268 e579933.exe RuntimeBroker.exe PID 2268 wrote to memory of 1924 2268 e579933.exe RuntimeBroker.exe PID 2268 wrote to memory of 2880 2268 e579933.exe TextInputHost.exe PID 2268 wrote to memory of 2284 2268 e579933.exe backgroundTaskHost.exe PID 2268 wrote to memory of 1868 2268 e579933.exe rundll32.exe PID 2268 wrote to memory of 2632 2268 e579933.exe rundll32.exe PID 2268 wrote to memory of 2632 2268 e579933.exe rundll32.exe PID 2632 wrote to memory of 2952 2632 rundll32.exe e579a2d.exe PID 2632 wrote to memory of 2952 2632 rundll32.exe e579a2d.exe PID 2632 wrote to memory of 2952 2632 rundll32.exe e579a2d.exe PID 2268 wrote to memory of 784 2268 e579933.exe fontdrvhost.exe PID 2268 wrote to memory of 788 2268 e579933.exe fontdrvhost.exe PID 2268 wrote to memory of 316 2268 e579933.exe dwm.exe PID 2268 wrote to memory of 2596 2268 e579933.exe sihost.exe PID 2268 wrote to memory of 2624 2268 e579933.exe svchost.exe PID 2268 wrote to memory of 2800 2268 e579933.exe taskhostw.exe PID 2268 wrote to memory of 3408 2268 e579933.exe Explorer.EXE PID 2268 wrote to memory of 3572 2268 e579933.exe svchost.exe PID 2268 wrote to memory of 3764 2268 e579933.exe DllHost.exe PID 2268 wrote to memory of 3852 2268 e579933.exe StartMenuExperienceHost.exe PID 2268 wrote to memory of 3916 2268 e579933.exe RuntimeBroker.exe PID 2268 wrote to memory of 3996 2268 e579933.exe SearchApp.exe PID 2268 wrote to memory of 3796 2268 e579933.exe RuntimeBroker.exe PID 2268 wrote to memory of 1924 2268 e579933.exe RuntimeBroker.exe PID 2268 wrote to memory of 2880 2268 e579933.exe TextInputHost.exe PID 2268 wrote to memory of 2284 2268 e579933.exe backgroundTaskHost.exe PID 2268 wrote to memory of 1868 2268 e579933.exe rundll32.exe PID 2268 wrote to memory of 2952 2268 e579933.exe e579a2d.exe PID 2268 wrote to memory of 2952 2268 e579933.exe e579a2d.exe PID 2632 wrote to memory of 1660 2632 rundll32.exe e57ca07.exe PID 2632 wrote to memory of 1660 2632 rundll32.exe e57ca07.exe PID 2632 wrote to memory of 1660 2632 rundll32.exe e57ca07.exe PID 1660 wrote to memory of 784 1660 e57ca07.exe fontdrvhost.exe PID 1660 wrote to memory of 788 1660 e57ca07.exe fontdrvhost.exe PID 1660 wrote to memory of 316 1660 e57ca07.exe dwm.exe PID 1660 wrote to memory of 2596 1660 e57ca07.exe sihost.exe PID 1660 wrote to memory of 2624 1660 e57ca07.exe svchost.exe PID 1660 wrote to memory of 2800 1660 e57ca07.exe taskhostw.exe PID 1660 wrote to memory of 3408 1660 e57ca07.exe Explorer.EXE PID 1660 wrote to memory of 3572 1660 e57ca07.exe svchost.exe PID 1660 wrote to memory of 3764 1660 e57ca07.exe DllHost.exe PID 1660 wrote to memory of 3852 1660 e57ca07.exe StartMenuExperienceHost.exe PID 1660 wrote to memory of 3916 1660 e57ca07.exe RuntimeBroker.exe PID 1660 wrote to memory of 3996 1660 e57ca07.exe SearchApp.exe PID 1660 wrote to memory of 3796 1660 e57ca07.exe RuntimeBroker.exe PID 1660 wrote to memory of 1924 1660 e57ca07.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e579933.exee57ca07.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ca07.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2624
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2800
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\e579933.exeC:\Users\Admin\AppData\Local\Temp\e579933.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\e579a2d.exeC:\Users\Admin\AppData\Local\Temp\e579a2d.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\e57ca07.exeC:\Users\Admin\AppData\Local\Temp\e57ca07.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1660
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1924
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2880
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2284
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD58f47b99e4ead26eca09c079a517e9efd
SHA1296b66aa88e4f8af5ee6acf80be8b27368244082
SHA256ed1096429de1d3dc6a8c9b3aa3ce993a2181fffbbf44b4b85fdcdac43f9903e5
SHA5126cfb545256bfe308df56d0889fa6db64f2dc39159fe173145f028aca609dbac882b328eb4895448ef70b463b13bfb6bdba5adc109cc36406bf91af75233bc1be
-
Filesize
257B
MD55294d0f6863bc2dceadf3d553644f2c1
SHA186a5a74296605393e68e9b98a1d367203cae1cbb
SHA256f6afa0941232dd98d47a192a4e79216623bf45c28b3c2aa31c337b457631fde6
SHA5125921668189fda25da8b90201eac68a22e4c8210b88b1ec8bc7fbc4db3a61e951a2c9da643b370dab66c9a303d4500de4a4d070d3302fbbcc1c69e5eb497b20b0