Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2024, 21:16
Static task
static1
Behavioral task
behavioral1
Sample
3b8361dd925e0c6bc8867e1a8868db55246e0eabd13f38fafe4f191e306a7766.dll
Resource
win7-20240903-en
General
-
Target
3b8361dd925e0c6bc8867e1a8868db55246e0eabd13f38fafe4f191e306a7766.dll
-
Size
120KB
-
MD5
3de370dc544d3e6a21acc485b6254c47
-
SHA1
ba893dda3fb8c61655c5f823e5839d969e8789ac
-
SHA256
3b8361dd925e0c6bc8867e1a8868db55246e0eabd13f38fafe4f191e306a7766
-
SHA512
28ae67e1e27cc6457b97fe115fd0929120a15745f161866c9e3d615affb5a1d9847bb1f666e20ec2d297d6d8e74127d0de10b0fca0a0ea6effd63a9e092fac3c
-
SSDEEP
1536:DQAnrU2BpOfVHZyFX2lOXpuQgOsrD6onV+YI2q2lVkaLwg1BhG/CcX9:HrNpWBZMXMOQ3lrlVvHzketFPm9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b14e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ccc6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ccc6.exe -
Executes dropped EXE 3 IoCs
pid Process 4292 e57b14e.exe 4340 e57b45c.exe 5000 e57ccc6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b14e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ccc6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ccc6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ccc6.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: e57b14e.exe File opened (read-only) \??\P: e57b14e.exe File opened (read-only) \??\E: e57ccc6.exe File opened (read-only) \??\G: e57b14e.exe File opened (read-only) \??\N: e57b14e.exe File opened (read-only) \??\I: e57b14e.exe File opened (read-only) \??\R: e57b14e.exe File opened (read-only) \??\E: e57b14e.exe File opened (read-only) \??\K: e57b14e.exe File opened (read-only) \??\L: e57b14e.exe File opened (read-only) \??\M: e57b14e.exe File opened (read-only) \??\Q: e57b14e.exe File opened (read-only) \??\S: e57b14e.exe File opened (read-only) \??\H: e57b14e.exe File opened (read-only) \??\J: e57b14e.exe -
resource yara_rule behavioral2/memory/4292-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-13-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-18-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-19-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-20-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-42-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-43-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-53-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-55-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-56-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-58-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-68-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-71-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-73-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-75-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-77-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-79-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-81-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-82-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4292-89-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/5000-119-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx behavioral2/memory/5000-152-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57b14e.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57b14e.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57b14e.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57b14e.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57b1bc e57b14e.exe File opened for modification C:\Windows\SYSTEM.INI e57b14e.exe File created C:\Windows\e5803c4 e57ccc6.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ccc6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b14e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b45c.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4292 e57b14e.exe 4292 e57b14e.exe 4292 e57b14e.exe 4292 e57b14e.exe 5000 e57ccc6.exe 5000 e57ccc6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe Token: SeDebugPrivilege 4292 e57b14e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3472 wrote to memory of 3332 3472 rundll32.exe 83 PID 3472 wrote to memory of 3332 3472 rundll32.exe 83 PID 3472 wrote to memory of 3332 3472 rundll32.exe 83 PID 3332 wrote to memory of 4292 3332 rundll32.exe 84 PID 3332 wrote to memory of 4292 3332 rundll32.exe 84 PID 3332 wrote to memory of 4292 3332 rundll32.exe 84 PID 4292 wrote to memory of 800 4292 e57b14e.exe 9 PID 4292 wrote to memory of 804 4292 e57b14e.exe 10 PID 4292 wrote to memory of 64 4292 e57b14e.exe 13 PID 4292 wrote to memory of 2964 4292 e57b14e.exe 49 PID 4292 wrote to memory of 3016 4292 e57b14e.exe 51 PID 4292 wrote to memory of 876 4292 e57b14e.exe 52 PID 4292 wrote to memory of 3500 4292 e57b14e.exe 56 PID 4292 wrote to memory of 3592 4292 e57b14e.exe 57 PID 4292 wrote to memory of 3780 4292 e57b14e.exe 58 PID 4292 wrote to memory of 3876 4292 e57b14e.exe 59 PID 4292 wrote to memory of 3940 4292 e57b14e.exe 60 PID 4292 wrote to memory of 4064 4292 e57b14e.exe 61 PID 4292 wrote to memory of 4168 4292 e57b14e.exe 62 PID 4292 wrote to memory of 4296 4292 e57b14e.exe 64 PID 4292 wrote to memory of 3112 4292 e57b14e.exe 75 PID 4292 wrote to memory of 4692 4292 e57b14e.exe 81 PID 4292 wrote to memory of 3472 4292 e57b14e.exe 82 PID 4292 wrote to memory of 3332 4292 e57b14e.exe 83 PID 4292 wrote to memory of 3332 4292 e57b14e.exe 83 PID 3332 wrote to memory of 4340 3332 rundll32.exe 85 PID 3332 wrote to memory of 4340 3332 rundll32.exe 85 PID 3332 wrote to memory of 4340 3332 rundll32.exe 85 PID 3332 wrote to memory of 5000 3332 rundll32.exe 87 PID 3332 wrote to memory of 5000 3332 rundll32.exe 87 PID 3332 wrote to memory of 5000 3332 rundll32.exe 87 PID 4292 wrote to memory of 800 4292 e57b14e.exe 9 PID 4292 wrote to memory of 804 4292 e57b14e.exe 10 PID 4292 wrote to memory of 64 4292 e57b14e.exe 13 PID 4292 wrote to memory of 2964 4292 e57b14e.exe 49 PID 4292 wrote to memory of 3016 4292 e57b14e.exe 51 PID 4292 wrote to memory of 876 4292 e57b14e.exe 52 PID 4292 wrote to memory of 3500 4292 e57b14e.exe 56 PID 4292 wrote to memory of 3592 4292 e57b14e.exe 57 PID 4292 wrote to memory of 3780 4292 e57b14e.exe 58 PID 4292 wrote to memory of 3876 4292 e57b14e.exe 59 PID 4292 wrote to memory of 3940 4292 e57b14e.exe 60 PID 4292 wrote to memory of 4064 4292 e57b14e.exe 61 PID 4292 wrote to memory of 4168 4292 e57b14e.exe 62 PID 4292 wrote to memory of 4296 4292 e57b14e.exe 64 PID 4292 wrote to memory of 3112 4292 e57b14e.exe 75 PID 4292 wrote to memory of 4340 4292 e57b14e.exe 85 PID 4292 wrote to memory of 4340 4292 e57b14e.exe 85 PID 4292 wrote to memory of 5000 4292 e57b14e.exe 87 PID 4292 wrote to memory of 5000 4292 e57b14e.exe 87 PID 5000 wrote to memory of 800 5000 e57ccc6.exe 9 PID 5000 wrote to memory of 804 5000 e57ccc6.exe 10 PID 5000 wrote to memory of 64 5000 e57ccc6.exe 13 PID 5000 wrote to memory of 2964 5000 e57ccc6.exe 49 PID 5000 wrote to memory of 3016 5000 e57ccc6.exe 51 PID 5000 wrote to memory of 876 5000 e57ccc6.exe 52 PID 5000 wrote to memory of 3500 5000 e57ccc6.exe 56 PID 5000 wrote to memory of 3592 5000 e57ccc6.exe 57 PID 5000 wrote to memory of 3780 5000 e57ccc6.exe 58 PID 5000 wrote to memory of 3876 5000 e57ccc6.exe 59 PID 5000 wrote to memory of 3940 5000 e57ccc6.exe 60 PID 5000 wrote to memory of 4064 5000 e57ccc6.exe 61 PID 5000 wrote to memory of 4168 5000 e57ccc6.exe 62 PID 5000 wrote to memory of 4296 5000 e57ccc6.exe 64 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b14e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ccc6.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3016
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:876
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3b8361dd925e0c6bc8867e1a8868db55246e0eabd13f38fafe4f191e306a7766.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3b8361dd925e0c6bc8867e1a8868db55246e0eabd13f38fafe4f191e306a7766.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Users\Admin\AppData\Local\Temp\e57b14e.exeC:\Users\Admin\AppData\Local\Temp\e57b14e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4292
-
-
C:\Users\Admin\AppData\Local\Temp\e57b45c.exeC:\Users\Admin\AppData\Local\Temp\e57b45c.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4340
-
-
C:\Users\Admin\AppData\Local\Temp\e57ccc6.exeC:\Users\Admin\AppData\Local\Temp\e57ccc6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5000
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4296
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3112
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4692
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e8a8955ecbd6f7d4671e1a9a5275d913
SHA11980ff590a836b3c8aad1457d82b94dfea144143
SHA256170507f7466ee90f6c4452029336dc09f51346c3ce1e23538a03d7d5930dfb7e
SHA512c7de1093f6057237057e3d01a8963625a7c15861899b5f8165ec0f7b371e37a31c8fb0eb756b06b9445ea28c1d26c31b0575f5ff654d6134491752486962a0c8
-
Filesize
257B
MD5786e44ecc6a644c44f0b879a25b43abd
SHA12d2648bb4e3910746412941dde04ffef6180f498
SHA256403bd46bcd7795b510b889461c06ec1d9fe55f5254506333bd19888e4aff873a
SHA512563f8a11e53ce8eccb044e09033d68432258bc52f1fe94be397e3b6cac2633a1350f1ac9627cae3a0af06277e47c58cd2e3a473dceb693768b2cd509f2700ead