Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 04:18
Static task
static1
Behavioral task
behavioral1
Sample
e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6.dll
Resource
win7-20240708-en
General
-
Target
e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6.dll
-
Size
120KB
-
MD5
af933bf227889fa42bc7b33057637f6e
-
SHA1
763c5db95e36f3ed970e323974e3c7986c5e3921
-
SHA256
e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6
-
SHA512
ebfd6c8f49aeecd435a128ee01abc5ca835a78bdc08ffce3add09ca2d8480106f1d5bb3dbd67f1cfb788063bb24ab6f53a41523fbbb3ac51715db7d419c3c6b5
-
SSDEEP
1536:g9W2vCKyMV2/C+uCMuh7C2ruwAPw7plEDqT7Ez4Il9zjBOdcKAAKrGqOjxd:g94K5IqTptmA3qTAtl/OehrpGx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57aa59.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c5e0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c5e0.exe -
Executes dropped EXE 4 IoCs
pid Process 5048 e57aa59.exe 2968 e57ac3e.exe 1300 e57c5b1.exe 3160 e57c5e0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c5e0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57aa59.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c5e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c5e0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c5e0.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: e57aa59.exe File opened (read-only) \??\L: e57aa59.exe File opened (read-only) \??\N: e57aa59.exe File opened (read-only) \??\P: e57aa59.exe File opened (read-only) \??\E: e57c5e0.exe File opened (read-only) \??\I: e57aa59.exe File opened (read-only) \??\H: e57aa59.exe File opened (read-only) \??\K: e57aa59.exe File opened (read-only) \??\M: e57aa59.exe File opened (read-only) \??\O: e57aa59.exe File opened (read-only) \??\Q: e57aa59.exe File opened (read-only) \??\G: e57aa59.exe File opened (read-only) \??\R: e57aa59.exe File opened (read-only) \??\S: e57aa59.exe File opened (read-only) \??\E: e57aa59.exe -
resource yara_rule behavioral2/memory/5048-9-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-13-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-22-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-16-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-15-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-14-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-12-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-11-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-10-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-8-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-36-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-37-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-38-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-40-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-39-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-42-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-43-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-58-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-60-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-61-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-75-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-76-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-79-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-82-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-85-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-86-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-87-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-94-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-93-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-95-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-96-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5048-103-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3160-130-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/3160-170-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe e57aa59.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57aa59.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57aa59.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57aa59.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57aab7 e57aa59.exe File opened for modification C:\Windows\SYSTEM.INI e57aa59.exe File created C:\Windows\e57fafa e57c5e0.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57aa59.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ac3e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c5b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c5e0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5048 e57aa59.exe 5048 e57aa59.exe 5048 e57aa59.exe 5048 e57aa59.exe 3160 e57c5e0.exe 3160 e57c5e0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe Token: SeDebugPrivilege 5048 e57aa59.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4536 wrote to memory of 4840 4536 rundll32.exe 83 PID 4536 wrote to memory of 4840 4536 rundll32.exe 83 PID 4536 wrote to memory of 4840 4536 rundll32.exe 83 PID 4840 wrote to memory of 5048 4840 rundll32.exe 84 PID 4840 wrote to memory of 5048 4840 rundll32.exe 84 PID 4840 wrote to memory of 5048 4840 rundll32.exe 84 PID 5048 wrote to memory of 776 5048 e57aa59.exe 8 PID 5048 wrote to memory of 780 5048 e57aa59.exe 9 PID 5048 wrote to memory of 64 5048 e57aa59.exe 13 PID 5048 wrote to memory of 2616 5048 e57aa59.exe 44 PID 5048 wrote to memory of 2624 5048 e57aa59.exe 45 PID 5048 wrote to memory of 2776 5048 e57aa59.exe 48 PID 5048 wrote to memory of 3588 5048 e57aa59.exe 56 PID 5048 wrote to memory of 3700 5048 e57aa59.exe 57 PID 5048 wrote to memory of 3880 5048 e57aa59.exe 58 PID 5048 wrote to memory of 3968 5048 e57aa59.exe 59 PID 5048 wrote to memory of 4028 5048 e57aa59.exe 60 PID 5048 wrote to memory of 1036 5048 e57aa59.exe 61 PID 5048 wrote to memory of 3736 5048 e57aa59.exe 62 PID 5048 wrote to memory of 4324 5048 e57aa59.exe 74 PID 5048 wrote to memory of 4380 5048 e57aa59.exe 76 PID 5048 wrote to memory of 4460 5048 e57aa59.exe 81 PID 5048 wrote to memory of 4536 5048 e57aa59.exe 82 PID 5048 wrote to memory of 4840 5048 e57aa59.exe 83 PID 5048 wrote to memory of 4840 5048 e57aa59.exe 83 PID 4840 wrote to memory of 2968 4840 rundll32.exe 85 PID 4840 wrote to memory of 2968 4840 rundll32.exe 85 PID 4840 wrote to memory of 2968 4840 rundll32.exe 85 PID 4840 wrote to memory of 1300 4840 rundll32.exe 86 PID 4840 wrote to memory of 1300 4840 rundll32.exe 86 PID 4840 wrote to memory of 1300 4840 rundll32.exe 86 PID 4840 wrote to memory of 3160 4840 rundll32.exe 87 PID 4840 wrote to memory of 3160 4840 rundll32.exe 87 PID 4840 wrote to memory of 3160 4840 rundll32.exe 87 PID 5048 wrote to memory of 776 5048 e57aa59.exe 8 PID 5048 wrote to memory of 780 5048 e57aa59.exe 9 PID 5048 wrote to memory of 64 5048 e57aa59.exe 13 PID 5048 wrote to memory of 2616 5048 e57aa59.exe 44 PID 5048 wrote to memory of 2624 5048 e57aa59.exe 45 PID 5048 wrote to memory of 2776 5048 e57aa59.exe 48 PID 5048 wrote to memory of 3588 5048 e57aa59.exe 56 PID 5048 wrote to memory of 3700 5048 e57aa59.exe 57 PID 5048 wrote to memory of 3880 5048 e57aa59.exe 58 PID 5048 wrote to memory of 3968 5048 e57aa59.exe 59 PID 5048 wrote to memory of 4028 5048 e57aa59.exe 60 PID 5048 wrote to memory of 1036 5048 e57aa59.exe 61 PID 5048 wrote to memory of 3736 5048 e57aa59.exe 62 PID 5048 wrote to memory of 4324 5048 e57aa59.exe 74 PID 5048 wrote to memory of 4380 5048 e57aa59.exe 76 PID 5048 wrote to memory of 2968 5048 e57aa59.exe 85 PID 5048 wrote to memory of 2968 5048 e57aa59.exe 85 PID 5048 wrote to memory of 1300 5048 e57aa59.exe 86 PID 5048 wrote to memory of 1300 5048 e57aa59.exe 86 PID 5048 wrote to memory of 3160 5048 e57aa59.exe 87 PID 5048 wrote to memory of 3160 5048 e57aa59.exe 87 PID 3160 wrote to memory of 776 3160 e57c5e0.exe 8 PID 3160 wrote to memory of 780 3160 e57c5e0.exe 9 PID 3160 wrote to memory of 64 3160 e57c5e0.exe 13 PID 3160 wrote to memory of 2616 3160 e57c5e0.exe 44 PID 3160 wrote to memory of 2624 3160 e57c5e0.exe 45 PID 3160 wrote to memory of 2776 3160 e57c5e0.exe 48 PID 3160 wrote to memory of 3588 3160 e57c5e0.exe 56 PID 3160 wrote to memory of 3700 3160 e57c5e0.exe 57 PID 3160 wrote to memory of 3880 3160 e57c5e0.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57aa59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c5e0.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2624
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2776
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3588
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\e57aa59.exeC:\Users\Admin\AppData\Local\Temp\e57aa59.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5048
-
-
C:\Users\Admin\AppData\Local\Temp\e57ac3e.exeC:\Users\Admin\AppData\Local\Temp\e57ac3e.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\e57c5b1.exeC:\Users\Admin\AppData\Local\Temp\e57c5b1.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1300
-
-
C:\Users\Admin\AppData\Local\Temp\e57c5e0.exeC:\Users\Admin\AppData\Local\Temp\e57c5e0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3160
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3700
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3880
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3736
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4380
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4460
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4708
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD526f6a5ce6fc09f67d05d0d5bd3ed0a30
SHA1fc0a7c0b8f84e5623ab119e4f3136dd0e25bb692
SHA256539c822612890bf6f6b419e52f938eab80b6a0128afe91c2387833ecf2e923f5
SHA51279a4e027ae19724846aad42462907824b256c3b9edaadaacbee20b2b8a71a493a87dea057c6be8afc02f3e6e5441cb9c13333f77c7e706321c22151fcc67d733
-
Filesize
257B
MD53e8a9c4d79e3966c3ae967949a656626
SHA12d3005dd28dc84a730482df570ab62ac1034986c
SHA256323cf9c19254abdc9afaa6abe4b906fa4cc957b564f703cf8ae5f07f8ac050b2
SHA5128932a9f185e735c1e0869cee1fffaacfa3d5723fd7306891dc8310e1206e09b5b2ea3678280bf359431efcd9ba5a47185b644220bb1e58b49552f29e134df811