Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 15:33
Static task
static1
Behavioral task
behavioral1
Sample
ed920a87e7fffd8bf95f42f43ce12834845f60a9a3efbc6bb9c1ec2a3c3aa5b4N.dll
Resource
win7-20240903-en
General
-
Target
ed920a87e7fffd8bf95f42f43ce12834845f60a9a3efbc6bb9c1ec2a3c3aa5b4N.dll
-
Size
120KB
-
MD5
1664e6f8c1df7eef528d93c44e104900
-
SHA1
e3b2f4baca78a692412e3128c6ac2c4cfef015cf
-
SHA256
ed920a87e7fffd8bf95f42f43ce12834845f60a9a3efbc6bb9c1ec2a3c3aa5b4
-
SHA512
98b39b08c40b13b0c489a80b70cfcb607b39ef26c95045ea304042684baf4bb4dcf054ac07eb2ee1371e82cbab786b1f968335e7f80f6de00d104d9c227066dd
-
SSDEEP
1536:5orE1mniLs+zhQhZQEuWkNDxoh+cO9HYV/lSeFeryXh7Zv91/z3rTr49adfWOpHZ:nz+SG+94TS385rIaoO5DDn/3qnFoeB2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579376.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579376.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5777ef.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5777ef.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579376.exe -
Executes dropped EXE 4 IoCs
pid Process 5028 e5777ef.exe 1256 e5778e9.exe 816 e579376.exe 1824 e579395.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5777ef.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579376.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579376.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579376.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579376.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: e5777ef.exe File opened (read-only) \??\K: e5777ef.exe File opened (read-only) \??\O: e5777ef.exe File opened (read-only) \??\P: e5777ef.exe File opened (read-only) \??\Q: e5777ef.exe File opened (read-only) \??\G: e5777ef.exe File opened (read-only) \??\L: e5777ef.exe File opened (read-only) \??\R: e5777ef.exe File opened (read-only) \??\E: e5777ef.exe File opened (read-only) \??\H: e5777ef.exe File opened (read-only) \??\I: e5777ef.exe File opened (read-only) \??\N: e5777ef.exe File opened (read-only) \??\M: e5777ef.exe File opened (read-only) \??\S: e5777ef.exe -
resource yara_rule behavioral2/memory/5028-8-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-11-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-30-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-31-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-26-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-25-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-35-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-6-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-36-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-40-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-42-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-43-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-56-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-60-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-61-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-75-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-77-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-81-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-80-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-84-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-85-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-89-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-91-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-95-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5028-97-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/816-132-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/816-139-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe e5777ef.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5777ef.exe File opened for modification C:\Program Files\7-Zip\7z.exe e5777ef.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5777ef.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57783d e5777ef.exe File opened for modification C:\Windows\SYSTEM.INI e5777ef.exe File created C:\Windows\e57e1e4 e579376.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5777ef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5778e9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579376.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579395.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5028 e5777ef.exe 5028 e5777ef.exe 5028 e5777ef.exe 5028 e5777ef.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe Token: SeDebugPrivilege 5028 e5777ef.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 548 wrote to memory of 948 548 rundll32.exe 82 PID 548 wrote to memory of 948 548 rundll32.exe 82 PID 548 wrote to memory of 948 548 rundll32.exe 82 PID 948 wrote to memory of 5028 948 rundll32.exe 83 PID 948 wrote to memory of 5028 948 rundll32.exe 83 PID 948 wrote to memory of 5028 948 rundll32.exe 83 PID 5028 wrote to memory of 792 5028 e5777ef.exe 9 PID 5028 wrote to memory of 800 5028 e5777ef.exe 10 PID 5028 wrote to memory of 380 5028 e5777ef.exe 13 PID 5028 wrote to memory of 2652 5028 e5777ef.exe 44 PID 5028 wrote to memory of 2664 5028 e5777ef.exe 45 PID 5028 wrote to memory of 2744 5028 e5777ef.exe 47 PID 5028 wrote to memory of 3504 5028 e5777ef.exe 56 PID 5028 wrote to memory of 3624 5028 e5777ef.exe 57 PID 5028 wrote to memory of 3808 5028 e5777ef.exe 58 PID 5028 wrote to memory of 3900 5028 e5777ef.exe 59 PID 5028 wrote to memory of 3960 5028 e5777ef.exe 60 PID 5028 wrote to memory of 4052 5028 e5777ef.exe 61 PID 5028 wrote to memory of 4100 5028 e5777ef.exe 62 PID 5028 wrote to memory of 5072 5028 e5777ef.exe 74 PID 5028 wrote to memory of 3988 5028 e5777ef.exe 76 PID 5028 wrote to memory of 548 5028 e5777ef.exe 81 PID 5028 wrote to memory of 948 5028 e5777ef.exe 82 PID 5028 wrote to memory of 948 5028 e5777ef.exe 82 PID 948 wrote to memory of 1256 948 rundll32.exe 84 PID 948 wrote to memory of 1256 948 rundll32.exe 84 PID 948 wrote to memory of 1256 948 rundll32.exe 84 PID 948 wrote to memory of 816 948 rundll32.exe 87 PID 948 wrote to memory of 816 948 rundll32.exe 87 PID 948 wrote to memory of 816 948 rundll32.exe 87 PID 948 wrote to memory of 1824 948 rundll32.exe 88 PID 948 wrote to memory of 1824 948 rundll32.exe 88 PID 948 wrote to memory of 1824 948 rundll32.exe 88 PID 5028 wrote to memory of 792 5028 e5777ef.exe 9 PID 5028 wrote to memory of 800 5028 e5777ef.exe 10 PID 5028 wrote to memory of 380 5028 e5777ef.exe 13 PID 5028 wrote to memory of 2652 5028 e5777ef.exe 44 PID 5028 wrote to memory of 2664 5028 e5777ef.exe 45 PID 5028 wrote to memory of 2744 5028 e5777ef.exe 47 PID 5028 wrote to memory of 3504 5028 e5777ef.exe 56 PID 5028 wrote to memory of 3624 5028 e5777ef.exe 57 PID 5028 wrote to memory of 3808 5028 e5777ef.exe 58 PID 5028 wrote to memory of 3900 5028 e5777ef.exe 59 PID 5028 wrote to memory of 3960 5028 e5777ef.exe 60 PID 5028 wrote to memory of 4052 5028 e5777ef.exe 61 PID 5028 wrote to memory of 4100 5028 e5777ef.exe 62 PID 5028 wrote to memory of 5072 5028 e5777ef.exe 74 PID 5028 wrote to memory of 3988 5028 e5777ef.exe 76 PID 5028 wrote to memory of 1256 5028 e5777ef.exe 84 PID 5028 wrote to memory of 1256 5028 e5777ef.exe 84 PID 5028 wrote to memory of 816 5028 e5777ef.exe 87 PID 5028 wrote to memory of 816 5028 e5777ef.exe 87 PID 5028 wrote to memory of 1824 5028 e5777ef.exe 88 PID 5028 wrote to memory of 1824 5028 e5777ef.exe 88 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5777ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579376.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2744
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ed920a87e7fffd8bf95f42f43ce12834845f60a9a3efbc6bb9c1ec2a3c3aa5b4N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ed920a87e7fffd8bf95f42f43ce12834845f60a9a3efbc6bb9c1ec2a3c3aa5b4N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\e5777ef.exeC:\Users\Admin\AppData\Local\Temp\e5777ef.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5028
-
-
C:\Users\Admin\AppData\Local\Temp\e5778e9.exeC:\Users\Admin\AppData\Local\Temp\e5778e9.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1256
-
-
C:\Users\Admin\AppData\Local\Temp\e579376.exeC:\Users\Admin\AppData\Local\Temp\e579376.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:816
-
-
C:\Users\Admin\AppData\Local\Temp\e579395.exeC:\Users\Admin\AppData\Local\Temp\e579395.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1824
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3900
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3960
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4100
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD583b41e08aa69c793c9b752725b749bf9
SHA1991009a9ae9dff0072e036e353bf328101e420da
SHA256ca5dd1e0abf6982bf695a1f19c3d4572d205ad18a81ea4b77a03805eebf3b572
SHA5124de8f36eb0d7b5786c022ced7a4107b544f278603b18347606d25fdab21cbc2a6f39a1c60aed9ed474c98f4585a1f5654d5e0a6f246b00233b037d14c998a298
-
Filesize
257B
MD5930fcb86a98b726e4f6f773ddd2d4927
SHA1fe9932859f21166e4dbcddab4273a75fc6f25f89
SHA256b67310a954e20820a00bb27a7a19c25376015580969c9b18706f3f2aeaec05be
SHA5128768e21b0a481538fffc7d6c02db9328e394c565aaeb658b7d4c4e3b3781d46ac6396dadf848c8e10fa0927f31c543dd8cb457de861201cbf7a3e72bec7549d0