Analysis
-
max time kernel
96s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 14:44
Static task
static1
Behavioral task
behavioral1
Sample
e46364ec1b7aa8624fea21757af5a2862b0d4f424f06ab734adb029b70a7181bN.dll
Resource
win7-20240903-en
General
-
Target
e46364ec1b7aa8624fea21757af5a2862b0d4f424f06ab734adb029b70a7181bN.dll
-
Size
120KB
-
MD5
6ccd1c584f0a2e92122d5268edb5bb70
-
SHA1
9649f558d28a2517a9858918ef4c22c276933809
-
SHA256
e46364ec1b7aa8624fea21757af5a2862b0d4f424f06ab734adb029b70a7181b
-
SHA512
a223d5ddd093eb56c191e42655179297b04b93df4d1c80c3f10f53afa45807d0d9dce286f5cc66093f6260f0e0f256ebd97d087df9bd239d9b0032a26a1128ef
-
SSDEEP
3072:NS7ZkSJ3ACpsEhWUIU5MwGIVo5T982AL1MPsTKdQ8i:NTIDxIUOiVIZ82QM0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577f32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577f32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579af8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579af8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579af8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f32.exe -
Executes dropped EXE 4 IoCs
pid Process 4872 e577f32.exe 2748 e5780b9.exe 3248 e579ad8.exe 3576 e579af8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579af8.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579af8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579af8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579af8.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e577f32.exe File opened (read-only) \??\H: e577f32.exe File opened (read-only) \??\I: e577f32.exe File opened (read-only) \??\K: e577f32.exe File opened (read-only) \??\M: e577f32.exe File opened (read-only) \??\O: e577f32.exe File opened (read-only) \??\E: e579af8.exe File opened (read-only) \??\E: e577f32.exe File opened (read-only) \??\L: e577f32.exe File opened (read-only) \??\P: e577f32.exe File opened (read-only) \??\Q: e577f32.exe File opened (read-only) \??\G: e579af8.exe File opened (read-only) \??\J: e577f32.exe File opened (read-only) \??\N: e577f32.exe File opened (read-only) \??\S: e577f32.exe File opened (read-only) \??\T: e577f32.exe File opened (read-only) \??\R: e577f32.exe -
resource yara_rule behavioral2/memory/4872-8-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-17-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-18-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-24-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-19-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-11-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-28-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-6-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-32-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-36-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-40-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-42-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-43-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-55-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-61-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-62-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-76-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-77-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-80-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-82-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-85-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-86-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-94-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-95-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-97-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-98-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-99-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4872-105-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/3576-133-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3576-175-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e577f32.exe File opened for modification C:\Program Files\7-Zip\7z.exe e577f32.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e577f32.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e577f32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577f90 e577f32.exe File opened for modification C:\Windows\SYSTEM.INI e577f32.exe File created C:\Windows\e57cfa4 e579af8.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577f32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5780b9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579ad8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579af8.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4872 e577f32.exe 4872 e577f32.exe 4872 e577f32.exe 4872 e577f32.exe 3576 e579af8.exe 3576 e579af8.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe Token: SeDebugPrivilege 4872 e577f32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1124 wrote to memory of 876 1124 rundll32.exe 82 PID 1124 wrote to memory of 876 1124 rundll32.exe 82 PID 1124 wrote to memory of 876 1124 rundll32.exe 82 PID 876 wrote to memory of 4872 876 rundll32.exe 83 PID 876 wrote to memory of 4872 876 rundll32.exe 83 PID 876 wrote to memory of 4872 876 rundll32.exe 83 PID 4872 wrote to memory of 776 4872 e577f32.exe 8 PID 4872 wrote to memory of 784 4872 e577f32.exe 9 PID 4872 wrote to memory of 336 4872 e577f32.exe 13 PID 4872 wrote to memory of 2940 4872 e577f32.exe 50 PID 4872 wrote to memory of 3004 4872 e577f32.exe 51 PID 4872 wrote to memory of 2492 4872 e577f32.exe 52 PID 4872 wrote to memory of 3448 4872 e577f32.exe 56 PID 4872 wrote to memory of 3564 4872 e577f32.exe 57 PID 4872 wrote to memory of 3748 4872 e577f32.exe 58 PID 4872 wrote to memory of 3848 4872 e577f32.exe 59 PID 4872 wrote to memory of 3912 4872 e577f32.exe 60 PID 4872 wrote to memory of 4000 4872 e577f32.exe 61 PID 4872 wrote to memory of 3844 4872 e577f32.exe 62 PID 4872 wrote to memory of 3040 4872 e577f32.exe 74 PID 4872 wrote to memory of 2968 4872 e577f32.exe 76 PID 4872 wrote to memory of 1124 4872 e577f32.exe 81 PID 4872 wrote to memory of 876 4872 e577f32.exe 82 PID 4872 wrote to memory of 876 4872 e577f32.exe 82 PID 876 wrote to memory of 2748 876 rundll32.exe 84 PID 876 wrote to memory of 2748 876 rundll32.exe 84 PID 876 wrote to memory of 2748 876 rundll32.exe 84 PID 876 wrote to memory of 3248 876 rundll32.exe 85 PID 876 wrote to memory of 3248 876 rundll32.exe 85 PID 876 wrote to memory of 3248 876 rundll32.exe 85 PID 876 wrote to memory of 3576 876 rundll32.exe 86 PID 876 wrote to memory of 3576 876 rundll32.exe 86 PID 876 wrote to memory of 3576 876 rundll32.exe 86 PID 4872 wrote to memory of 776 4872 e577f32.exe 8 PID 4872 wrote to memory of 784 4872 e577f32.exe 9 PID 4872 wrote to memory of 336 4872 e577f32.exe 13 PID 4872 wrote to memory of 2940 4872 e577f32.exe 50 PID 4872 wrote to memory of 3004 4872 e577f32.exe 51 PID 4872 wrote to memory of 2492 4872 e577f32.exe 52 PID 4872 wrote to memory of 3448 4872 e577f32.exe 56 PID 4872 wrote to memory of 3564 4872 e577f32.exe 57 PID 4872 wrote to memory of 3748 4872 e577f32.exe 58 PID 4872 wrote to memory of 3848 4872 e577f32.exe 59 PID 4872 wrote to memory of 3912 4872 e577f32.exe 60 PID 4872 wrote to memory of 4000 4872 e577f32.exe 61 PID 4872 wrote to memory of 3844 4872 e577f32.exe 62 PID 4872 wrote to memory of 3040 4872 e577f32.exe 74 PID 4872 wrote to memory of 2968 4872 e577f32.exe 76 PID 4872 wrote to memory of 2748 4872 e577f32.exe 84 PID 4872 wrote to memory of 2748 4872 e577f32.exe 84 PID 4872 wrote to memory of 3248 4872 e577f32.exe 85 PID 4872 wrote to memory of 3248 4872 e577f32.exe 85 PID 4872 wrote to memory of 3576 4872 e577f32.exe 86 PID 4872 wrote to memory of 3576 4872 e577f32.exe 86 PID 3576 wrote to memory of 776 3576 e579af8.exe 8 PID 3576 wrote to memory of 784 3576 e579af8.exe 9 PID 3576 wrote to memory of 336 3576 e579af8.exe 13 PID 3576 wrote to memory of 2940 3576 e579af8.exe 50 PID 3576 wrote to memory of 3004 3576 e579af8.exe 51 PID 3576 wrote to memory of 2492 3576 e579af8.exe 52 PID 3576 wrote to memory of 3448 3576 e579af8.exe 56 PID 3576 wrote to memory of 3564 3576 e579af8.exe 57 PID 3576 wrote to memory of 3748 3576 e579af8.exe 58 PID 3576 wrote to memory of 3848 3576 e579af8.exe 59 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579af8.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3004
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2492
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e46364ec1b7aa8624fea21757af5a2862b0d4f424f06ab734adb029b70a7181bN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e46364ec1b7aa8624fea21757af5a2862b0d4f424f06ab734adb029b70a7181bN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\e577f32.exeC:\Users\Admin\AppData\Local\Temp\e577f32.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4872
-
-
C:\Users\Admin\AppData\Local\Temp\e5780b9.exeC:\Users\Admin\AppData\Local\Temp\e5780b9.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Users\Admin\AppData\Local\Temp\e579ad8.exeC:\Users\Admin\AppData\Local\Temp\e579ad8.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3248
-
-
C:\Users\Admin\AppData\Local\Temp\e579af8.exeC:\Users\Admin\AppData\Local\Temp\e579af8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3576
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3844
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2968
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD560d109256c315f6a6024d5d06eb4d67d
SHA1ce57fa92f35055d37af7ddd796699083a3db0c64
SHA256f5533b3dc4ae184aa9ecf8d3043171aa39417dbac878f58ef536f9218d92dd5c
SHA512e1a24e916728c20eb6f33107a71923306ac6aaafc568ce94ba3e3cf71aa1296f185f1c8909a625d70ddbccf6040afcb636c85dd2328e4da0ed61052d58cd5c3b
-
Filesize
257B
MD5ee6288351989dc716a5c77d761c213a8
SHA18312676b610da2a6b38ad5e64cff1979b76b8f42
SHA2567e5ac167b24488b93f0cab1babe5caddede412bf06eb6211fa850bea7b4cefe5
SHA5121f303f43c67bedd00bb72a2969d75836d1d01c5a092d8e146642d952a8a33611474cd1d6b82ac5b489655f89ea55f30b855818b50847aabf0f4ea7086dac5fab