Analysis
-
max time kernel
31s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
0f095b5801b21ab06fdf36d4b10aebee384705b8f67289bc27f056380f39d56bN.dll
Resource
win7-20240903-en
General
-
Target
0f095b5801b21ab06fdf36d4b10aebee384705b8f67289bc27f056380f39d56bN.dll
-
Size
120KB
-
MD5
41cfd1174b2704ce373e837926bd7440
-
SHA1
6a57684ebfa33ff82fcedf0352c7a9c22b9d996a
-
SHA256
0f095b5801b21ab06fdf36d4b10aebee384705b8f67289bc27f056380f39d56b
-
SHA512
4e829cdaa5228cebe2f3a2662e1e6eb8024074f6774001bd22812f552e2615a5d5c059197306dc6eac0b98f8558988bfd1326d66eabf4a06bbdf9be0e3b54a35
-
SSDEEP
3072:wBVr2IaPf1TP+2nKk3Kkwkum+pTl8/pjUdpchpksSl:QV+f1j+2nFKk+p4UL9dl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ba09.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e9d3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e9d3.exe -
Executes dropped EXE 4 IoCs
pid Process 1980 e57ba09.exe 4912 e57bb8f.exe 4304 e57e9d3.exe 3228 e57ea02.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e9d3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e9d3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e9d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ba09.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e9d3.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57ba09.exe File opened (read-only) \??\K: e57ba09.exe File opened (read-only) \??\L: e57ba09.exe File opened (read-only) \??\H: e57e9d3.exe File opened (read-only) \??\I: e57e9d3.exe File opened (read-only) \??\G: e57e9d3.exe File opened (read-only) \??\G: e57ba09.exe File opened (read-only) \??\H: e57ba09.exe File opened (read-only) \??\I: e57ba09.exe File opened (read-only) \??\J: e57ba09.exe File opened (read-only) \??\E: e57e9d3.exe -
resource yara_rule behavioral2/memory/1980-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-12-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-29-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-34-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-13-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-20-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-11-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-30-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-41-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-40-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-62-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-63-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-65-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-67-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-68-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-69-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1980-73-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4304-96-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4304-100-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4304-103-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4304-151-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57bad4 e57ba09.exe File opened for modification C:\Windows\SYSTEM.INI e57ba09.exe File created C:\Windows\e581131 e57e9d3.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ea02.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ba09.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bb8f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e9d3.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1980 e57ba09.exe 1980 e57ba09.exe 1980 e57ba09.exe 1980 e57ba09.exe 4304 e57e9d3.exe 4304 e57e9d3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe Token: SeDebugPrivilege 1980 e57ba09.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1168 wrote to memory of 316 1168 rundll32.exe 82 PID 1168 wrote to memory of 316 1168 rundll32.exe 82 PID 1168 wrote to memory of 316 1168 rundll32.exe 82 PID 316 wrote to memory of 1980 316 rundll32.exe 83 PID 316 wrote to memory of 1980 316 rundll32.exe 83 PID 316 wrote to memory of 1980 316 rundll32.exe 83 PID 1980 wrote to memory of 776 1980 e57ba09.exe 8 PID 1980 wrote to memory of 784 1980 e57ba09.exe 9 PID 1980 wrote to memory of 336 1980 e57ba09.exe 13 PID 1980 wrote to memory of 2652 1980 e57ba09.exe 44 PID 1980 wrote to memory of 2680 1980 e57ba09.exe 45 PID 1980 wrote to memory of 2776 1980 e57ba09.exe 47 PID 1980 wrote to memory of 3536 1980 e57ba09.exe 56 PID 1980 wrote to memory of 3652 1980 e57ba09.exe 57 PID 1980 wrote to memory of 3828 1980 e57ba09.exe 58 PID 1980 wrote to memory of 3920 1980 e57ba09.exe 59 PID 1980 wrote to memory of 3984 1980 e57ba09.exe 60 PID 1980 wrote to memory of 4076 1980 e57ba09.exe 61 PID 1980 wrote to memory of 4124 1980 e57ba09.exe 62 PID 1980 wrote to memory of 3836 1980 e57ba09.exe 73 PID 1980 wrote to memory of 3200 1980 e57ba09.exe 75 PID 1980 wrote to memory of 2760 1980 e57ba09.exe 80 PID 1980 wrote to memory of 1168 1980 e57ba09.exe 81 PID 1980 wrote to memory of 316 1980 e57ba09.exe 82 PID 1980 wrote to memory of 316 1980 e57ba09.exe 82 PID 316 wrote to memory of 4912 316 rundll32.exe 84 PID 316 wrote to memory of 4912 316 rundll32.exe 84 PID 316 wrote to memory of 4912 316 rundll32.exe 84 PID 1980 wrote to memory of 776 1980 e57ba09.exe 8 PID 1980 wrote to memory of 784 1980 e57ba09.exe 9 PID 1980 wrote to memory of 336 1980 e57ba09.exe 13 PID 1980 wrote to memory of 2652 1980 e57ba09.exe 44 PID 1980 wrote to memory of 2680 1980 e57ba09.exe 45 PID 1980 wrote to memory of 2776 1980 e57ba09.exe 47 PID 1980 wrote to memory of 3536 1980 e57ba09.exe 56 PID 1980 wrote to memory of 3652 1980 e57ba09.exe 57 PID 1980 wrote to memory of 3828 1980 e57ba09.exe 58 PID 1980 wrote to memory of 3920 1980 e57ba09.exe 59 PID 1980 wrote to memory of 3984 1980 e57ba09.exe 60 PID 1980 wrote to memory of 4076 1980 e57ba09.exe 61 PID 1980 wrote to memory of 4124 1980 e57ba09.exe 62 PID 1980 wrote to memory of 3836 1980 e57ba09.exe 73 PID 1980 wrote to memory of 3200 1980 e57ba09.exe 75 PID 1980 wrote to memory of 2760 1980 e57ba09.exe 80 PID 1980 wrote to memory of 1168 1980 e57ba09.exe 81 PID 1980 wrote to memory of 4912 1980 e57ba09.exe 84 PID 1980 wrote to memory of 4912 1980 e57ba09.exe 84 PID 316 wrote to memory of 4304 316 rundll32.exe 86 PID 316 wrote to memory of 4304 316 rundll32.exe 86 PID 316 wrote to memory of 4304 316 rundll32.exe 86 PID 316 wrote to memory of 3228 316 rundll32.exe 87 PID 316 wrote to memory of 3228 316 rundll32.exe 87 PID 316 wrote to memory of 3228 316 rundll32.exe 87 PID 4304 wrote to memory of 776 4304 e57e9d3.exe 8 PID 4304 wrote to memory of 784 4304 e57e9d3.exe 9 PID 4304 wrote to memory of 336 4304 e57e9d3.exe 13 PID 4304 wrote to memory of 2652 4304 e57e9d3.exe 44 PID 4304 wrote to memory of 2680 4304 e57e9d3.exe 45 PID 4304 wrote to memory of 2776 4304 e57e9d3.exe 47 PID 4304 wrote to memory of 3536 4304 e57e9d3.exe 56 PID 4304 wrote to memory of 3652 4304 e57e9d3.exe 57 PID 4304 wrote to memory of 3828 4304 e57e9d3.exe 58 PID 4304 wrote to memory of 3920 4304 e57e9d3.exe 59 PID 4304 wrote to memory of 3984 4304 e57e9d3.exe 60 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ba09.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e9d3.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2776
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0f095b5801b21ab06fdf36d4b10aebee384705b8f67289bc27f056380f39d56bN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0f095b5801b21ab06fdf36d4b10aebee384705b8f67289bc27f056380f39d56bN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Local\Temp\e57ba09.exeC:\Users\Admin\AppData\Local\Temp\e57ba09.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1980
-
-
C:\Users\Admin\AppData\Local\Temp\e57bb8f.exeC:\Users\Admin\AppData\Local\Temp\e57bb8f.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\e57e9d3.exeC:\Users\Admin\AppData\Local\Temp\e57e9d3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4304
-
-
C:\Users\Admin\AppData\Local\Temp\e57ea02.exeC:\Users\Admin\AppData\Local\Temp\e57ea02.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3228
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3652
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3828
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4124
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3200
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b706f5b3f45311777a2e27bd41a60bf1
SHA121fb29460e4c38fffe59adba67d42e3a813741ca
SHA2568b8f7393e5ddae41cc91f808b1e73cc8708b208a58eefccc60aaf14e48917edb
SHA512458c25f90da40c5cc4d13071766395575da73054613a25cf06e71a42ed2c30a9d2079eeebe1d466e72fb94a1dc451a6281366ff710ff2bf0f0b088b5aab3d909
-
Filesize
257B
MD599605a93cb1257e872e7f4fe96378797
SHA1d28756aeda4eedf7a4447e6c1a159d8eb96ab335
SHA2563bdb22bdbc9ead68239207b9ad62b5cee4e07ab23b12fe60e2de0d709e59cfdf
SHA51200ff54750ff20a5005291abfb6989fd692aef6f595b6cf1c8cdbb44b75982cd2cc4f2eb41ac5f6b47d9051db5f7a24aaabcb2a696095b23628fd58ca47f653b4