Analysis
-
max time kernel
33s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 09:44
Static task
static1
Behavioral task
behavioral1
Sample
b066f1b0618fd89fd4ce292856a01eb22b836e4591e7b46b101b62f5cfacf202N.dll
Resource
win7-20240903-en
General
-
Target
b066f1b0618fd89fd4ce292856a01eb22b836e4591e7b46b101b62f5cfacf202N.dll
-
Size
120KB
-
MD5
b4883653254804f6697911663cd86f30
-
SHA1
914095fdddfa5c5d5c8416daf777436a43492fe8
-
SHA256
b066f1b0618fd89fd4ce292856a01eb22b836e4591e7b46b101b62f5cfacf202
-
SHA512
a542654aa45c6ba584802260086b35c67ba26739423f6922fb217a202c53841c546f02552f5f0bb092e0586a3a5bfc2fd9119f859457caa256652fb0bf030e6c
-
SSDEEP
1536:J0G8LCA22JjSJGLVhGDktWsDkYk6fJH5WzNrh1JUuzWLnKRjUb2nz/Z+IhQes1vu:kCYJ2o5A4W8kYHJqrh12O6ejD/Yb0o7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57f3c6.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f3c6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bf49.exe -
Executes dropped EXE 4 IoCs
pid Process 4912 e57bf49.exe 5004 e57c11d.exe 3120 e57f3c6.exe 2112 e57f3e5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bf49.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bf49.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f3c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bf49.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f3c6.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e57bf49.exe File opened (read-only) \??\G: e57f3c6.exe File opened (read-only) \??\I: e57f3c6.exe File opened (read-only) \??\I: e57bf49.exe File opened (read-only) \??\G: e57bf49.exe File opened (read-only) \??\H: e57bf49.exe File opened (read-only) \??\J: e57bf49.exe File opened (read-only) \??\L: e57bf49.exe File opened (read-only) \??\E: e57f3c6.exe File opened (read-only) \??\H: e57f3c6.exe File opened (read-only) \??\E: e57bf49.exe -
resource yara_rule behavioral2/memory/4912-8-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-11-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-12-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-21-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-19-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-18-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-10-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-13-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-9-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-32-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-36-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-37-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-38-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-43-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-44-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-61-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-62-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-64-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-65-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-68-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-71-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4912-74-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/3120-96-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/3120-98-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/3120-154-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/3120-155-0x00000000007E0000-0x000000000189A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57bfd5 e57bf49.exe File opened for modification C:\Windows\SYSTEM.INI e57bf49.exe File created C:\Windows\e581b43 e57f3c6.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57f3c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57f3e5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bf49.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c11d.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4912 e57bf49.exe 4912 e57bf49.exe 4912 e57bf49.exe 4912 e57bf49.exe 3120 e57f3c6.exe 3120 e57f3c6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe Token: SeDebugPrivilege 4912 e57bf49.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4452 wrote to memory of 548 4452 rundll32.exe 84 PID 4452 wrote to memory of 548 4452 rundll32.exe 84 PID 4452 wrote to memory of 548 4452 rundll32.exe 84 PID 548 wrote to memory of 4912 548 rundll32.exe 85 PID 548 wrote to memory of 4912 548 rundll32.exe 85 PID 548 wrote to memory of 4912 548 rundll32.exe 85 PID 4912 wrote to memory of 776 4912 e57bf49.exe 8 PID 4912 wrote to memory of 784 4912 e57bf49.exe 9 PID 4912 wrote to memory of 376 4912 e57bf49.exe 13 PID 4912 wrote to memory of 3028 4912 e57bf49.exe 50 PID 4912 wrote to memory of 2856 4912 e57bf49.exe 51 PID 4912 wrote to memory of 2836 4912 e57bf49.exe 53 PID 4912 wrote to memory of 3444 4912 e57bf49.exe 56 PID 4912 wrote to memory of 3556 4912 e57bf49.exe 57 PID 4912 wrote to memory of 3760 4912 e57bf49.exe 58 PID 4912 wrote to memory of 3848 4912 e57bf49.exe 59 PID 4912 wrote to memory of 3960 4912 e57bf49.exe 60 PID 4912 wrote to memory of 4068 4912 e57bf49.exe 61 PID 4912 wrote to memory of 4124 4912 e57bf49.exe 62 PID 4912 wrote to memory of 4660 4912 e57bf49.exe 64 PID 4912 wrote to memory of 4556 4912 e57bf49.exe 74 PID 4912 wrote to memory of 3872 4912 e57bf49.exe 77 PID 4912 wrote to memory of 2008 4912 e57bf49.exe 82 PID 4912 wrote to memory of 4452 4912 e57bf49.exe 83 PID 4912 wrote to memory of 548 4912 e57bf49.exe 84 PID 4912 wrote to memory of 548 4912 e57bf49.exe 84 PID 548 wrote to memory of 5004 548 rundll32.exe 86 PID 548 wrote to memory of 5004 548 rundll32.exe 86 PID 548 wrote to memory of 5004 548 rundll32.exe 86 PID 4912 wrote to memory of 776 4912 e57bf49.exe 8 PID 4912 wrote to memory of 784 4912 e57bf49.exe 9 PID 4912 wrote to memory of 376 4912 e57bf49.exe 13 PID 4912 wrote to memory of 3028 4912 e57bf49.exe 50 PID 4912 wrote to memory of 2856 4912 e57bf49.exe 51 PID 4912 wrote to memory of 2836 4912 e57bf49.exe 53 PID 4912 wrote to memory of 3444 4912 e57bf49.exe 56 PID 4912 wrote to memory of 3556 4912 e57bf49.exe 57 PID 4912 wrote to memory of 3760 4912 e57bf49.exe 58 PID 4912 wrote to memory of 3848 4912 e57bf49.exe 59 PID 4912 wrote to memory of 3960 4912 e57bf49.exe 60 PID 4912 wrote to memory of 4068 4912 e57bf49.exe 61 PID 4912 wrote to memory of 4124 4912 e57bf49.exe 62 PID 4912 wrote to memory of 4660 4912 e57bf49.exe 64 PID 4912 wrote to memory of 4556 4912 e57bf49.exe 74 PID 4912 wrote to memory of 3872 4912 e57bf49.exe 77 PID 4912 wrote to memory of 2008 4912 e57bf49.exe 82 PID 4912 wrote to memory of 4452 4912 e57bf49.exe 83 PID 4912 wrote to memory of 5004 4912 e57bf49.exe 86 PID 4912 wrote to memory of 5004 4912 e57bf49.exe 86 PID 548 wrote to memory of 3120 548 rundll32.exe 87 PID 548 wrote to memory of 3120 548 rundll32.exe 87 PID 548 wrote to memory of 3120 548 rundll32.exe 87 PID 548 wrote to memory of 2112 548 rundll32.exe 88 PID 548 wrote to memory of 2112 548 rundll32.exe 88 PID 548 wrote to memory of 2112 548 rundll32.exe 88 PID 3120 wrote to memory of 776 3120 e57f3c6.exe 8 PID 3120 wrote to memory of 784 3120 e57f3c6.exe 9 PID 3120 wrote to memory of 376 3120 e57f3c6.exe 13 PID 3120 wrote to memory of 3028 3120 e57f3c6.exe 50 PID 3120 wrote to memory of 2856 3120 e57f3c6.exe 51 PID 3120 wrote to memory of 2836 3120 e57f3c6.exe 53 PID 3120 wrote to memory of 3444 3120 e57f3c6.exe 56 PID 3120 wrote to memory of 3556 3120 e57f3c6.exe 57 PID 3120 wrote to memory of 3760 3120 e57f3c6.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bf49.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f3c6.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2856
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2836
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b066f1b0618fd89fd4ce292856a01eb22b836e4591e7b46b101b62f5cfacf202N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b066f1b0618fd89fd4ce292856a01eb22b836e4591e7b46b101b62f5cfacf202N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\e57bf49.exeC:\Users\Admin\AppData\Local\Temp\e57bf49.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\e57c11d.exeC:\Users\Admin\AppData\Local\Temp\e57c11d.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\e57f3c6.exeC:\Users\Admin\AppData\Local\Temp\e57f3c6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\e57f3e5.exeC:\Users\Admin\AppData\Local\Temp\e57f3e5.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2112
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3960
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4124
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4660
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4556
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3872
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2008
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5bfd88fca5e56c3cd724fa47f96a54c60
SHA12e149120471fc2b93d5239d36927abf746868c98
SHA256c9653196b7b44c16727fe34a45f0f67988262a4c29fe3c36450bd634bb2f2427
SHA512c55f64081c76c88fd0bd672ad4f1a315424b2fe3e5fefa45c45c4f8a7c0e6baabe31b246e6bbbf24504bbd68a94f3854f362c7b9675e5ba877683f2977cf5b02
-
Filesize
257B
MD55b60245cb6504bd04bd09f03e9b9e536
SHA19d21bfec671d181b04c2952761636c5f7ef43e42
SHA256482469c00c0b9737ad8bc6736733a01d4267d3900ced907be92f6d321b95c327
SHA512d04bca92450905ddf94a393a49bdf2f98c59a6c4b6c2d747c8c98e506ddae4d14ecbfcbd6b48a8709360d8443dd370f2ac1edfcd9e568e2bebf4e1cb1c79bd35