Analysis
-
max time kernel
95s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 18:32
Static task
static1
Behavioral task
behavioral1
Sample
cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll
Resource
win7-20241023-en
General
-
Target
cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll
-
Size
120KB
-
MD5
2f947c28de0d615cf2526bd328565570
-
SHA1
7e8a07125c9503ba8984e94691a0a9a5cf0752ed
-
SHA256
cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ff
-
SHA512
92d07c0cbc9101b82d821534b8919ff331ad9b892b36c2bdb0a59a01efdce2ac251d966ad12a8e9dd029c1f2c85fb265fab6e56b0e52585e5979fa3084b78423
-
SSDEEP
1536:k5UrRXFvW2ETeaHMXclBt21VO3IJuAWhEMFT0eBf+pY3/xsCOFR8tJP:kS9Ceo/BIVO3wuAWKSGpY3GCN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57886a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57886a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a3d1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a3d1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a3d1.exe -
Executes dropped EXE 4 IoCs
pid Process 3828 e57886a.exe 1732 e578a00.exe 464 e57a3b2.exe 1616 e57a3d1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57886a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a3d1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a3d1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a3d1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a3d1.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e57886a.exe File opened (read-only) \??\I: e57886a.exe File opened (read-only) \??\L: e57886a.exe File opened (read-only) \??\N: e57886a.exe File opened (read-only) \??\O: e57886a.exe File opened (read-only) \??\E: e57886a.exe File opened (read-only) \??\K: e57886a.exe File opened (read-only) \??\R: e57886a.exe File opened (read-only) \??\G: e57886a.exe File opened (read-only) \??\E: e57a3d1.exe File opened (read-only) \??\Q: e57886a.exe File opened (read-only) \??\M: e57886a.exe File opened (read-only) \??\P: e57886a.exe File opened (read-only) \??\S: e57886a.exe File opened (read-only) \??\J: e57886a.exe -
resource yara_rule behavioral2/memory/3828-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-12-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-34-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-29-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-13-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-35-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-40-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-42-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-43-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-55-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-58-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-59-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-73-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-74-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-78-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-79-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-82-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-83-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-86-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-87-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-88-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-97-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3828-98-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1616-133-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/1616-168-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57886a.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57886a.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57886a.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57886a.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e5788c7 e57886a.exe File opened for modification C:\Windows\SYSTEM.INI e57886a.exe File created C:\Windows\e57d987 e57a3d1.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a3b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a3d1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57886a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578a00.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3828 e57886a.exe 3828 e57886a.exe 3828 e57886a.exe 3828 e57886a.exe 1616 e57a3d1.exe 1616 e57a3d1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe Token: SeDebugPrivilege 3828 e57886a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4044 wrote to memory of 3196 4044 rundll32.exe 84 PID 4044 wrote to memory of 3196 4044 rundll32.exe 84 PID 4044 wrote to memory of 3196 4044 rundll32.exe 84 PID 3196 wrote to memory of 3828 3196 rundll32.exe 85 PID 3196 wrote to memory of 3828 3196 rundll32.exe 85 PID 3196 wrote to memory of 3828 3196 rundll32.exe 85 PID 3828 wrote to memory of 804 3828 e57886a.exe 9 PID 3828 wrote to memory of 808 3828 e57886a.exe 10 PID 3828 wrote to memory of 336 3828 e57886a.exe 13 PID 3828 wrote to memory of 2660 3828 e57886a.exe 51 PID 3828 wrote to memory of 788 3828 e57886a.exe 52 PID 3828 wrote to memory of 3140 3828 e57886a.exe 53 PID 3828 wrote to memory of 3408 3828 e57886a.exe 56 PID 3828 wrote to memory of 3544 3828 e57886a.exe 57 PID 3828 wrote to memory of 3736 3828 e57886a.exe 58 PID 3828 wrote to memory of 3856 3828 e57886a.exe 59 PID 3828 wrote to memory of 3920 3828 e57886a.exe 60 PID 3828 wrote to memory of 4008 3828 e57886a.exe 61 PID 3828 wrote to memory of 3768 3828 e57886a.exe 62 PID 3828 wrote to memory of 4908 3828 e57886a.exe 74 PID 3828 wrote to memory of 468 3828 e57886a.exe 76 PID 3828 wrote to memory of 3216 3828 e57886a.exe 77 PID 3828 wrote to memory of 1072 3828 e57886a.exe 78 PID 3828 wrote to memory of 4044 3828 e57886a.exe 83 PID 3828 wrote to memory of 3196 3828 e57886a.exe 84 PID 3828 wrote to memory of 3196 3828 e57886a.exe 84 PID 3196 wrote to memory of 1732 3196 rundll32.exe 86 PID 3196 wrote to memory of 1732 3196 rundll32.exe 86 PID 3196 wrote to memory of 1732 3196 rundll32.exe 86 PID 3196 wrote to memory of 464 3196 rundll32.exe 87 PID 3196 wrote to memory of 464 3196 rundll32.exe 87 PID 3196 wrote to memory of 464 3196 rundll32.exe 87 PID 3196 wrote to memory of 1616 3196 rundll32.exe 88 PID 3196 wrote to memory of 1616 3196 rundll32.exe 88 PID 3196 wrote to memory of 1616 3196 rundll32.exe 88 PID 3828 wrote to memory of 804 3828 e57886a.exe 9 PID 3828 wrote to memory of 808 3828 e57886a.exe 10 PID 3828 wrote to memory of 336 3828 e57886a.exe 13 PID 3828 wrote to memory of 2660 3828 e57886a.exe 51 PID 3828 wrote to memory of 788 3828 e57886a.exe 52 PID 3828 wrote to memory of 3140 3828 e57886a.exe 53 PID 3828 wrote to memory of 3408 3828 e57886a.exe 56 PID 3828 wrote to memory of 3544 3828 e57886a.exe 57 PID 3828 wrote to memory of 3736 3828 e57886a.exe 58 PID 3828 wrote to memory of 3856 3828 e57886a.exe 59 PID 3828 wrote to memory of 3920 3828 e57886a.exe 60 PID 3828 wrote to memory of 4008 3828 e57886a.exe 61 PID 3828 wrote to memory of 3768 3828 e57886a.exe 62 PID 3828 wrote to memory of 4908 3828 e57886a.exe 74 PID 3828 wrote to memory of 468 3828 e57886a.exe 76 PID 3828 wrote to memory of 3216 3828 e57886a.exe 77 PID 3828 wrote to memory of 1072 3828 e57886a.exe 78 PID 3828 wrote to memory of 1732 3828 e57886a.exe 86 PID 3828 wrote to memory of 1732 3828 e57886a.exe 86 PID 3828 wrote to memory of 464 3828 e57886a.exe 87 PID 3828 wrote to memory of 464 3828 e57886a.exe 87 PID 3828 wrote to memory of 1616 3828 e57886a.exe 88 PID 3828 wrote to memory of 1616 3828 e57886a.exe 88 PID 1616 wrote to memory of 804 1616 e57a3d1.exe 9 PID 1616 wrote to memory of 808 1616 e57a3d1.exe 10 PID 1616 wrote to memory of 336 1616 e57a3d1.exe 13 PID 1616 wrote to memory of 2660 1616 e57a3d1.exe 51 PID 1616 wrote to memory of 788 1616 e57a3d1.exe 52 PID 1616 wrote to memory of 3140 1616 e57a3d1.exe 53 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57886a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a3d1.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:788
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3140
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\e57886a.exeC:\Users\Admin\AppData\Local\Temp\e57886a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3828
-
-
C:\Users\Admin\AppData\Local\Temp\e578a00.exeC:\Users\Admin\AppData\Local\Temp\e578a00.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1732
-
-
C:\Users\Admin\AppData\Local\Temp\e57a3b2.exeC:\Users\Admin\AppData\Local\Temp\e57a3b2.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Users\Admin\AppData\Local\Temp\e57a3d1.exeC:\Users\Admin\AppData\Local\Temp\e57a3d1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1616
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3768
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:468
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3216
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1072
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD55bf84153f4e2efe53252de5f8f6cae8e
SHA186b53ea74c103ae0868d19d28e8ef54f60cb2197
SHA256c8d8e0ce9675cdd9a10c71699cdbca3c23c1cf0c992a7c42622aae1ffb37bca2
SHA5129060aa7dd541835172389c43024fc4810e150ae1cecd0ccbb2ec50bc890c6635bed2e4c8dc6b37b21bace836de3d0c0804026d784fd2112b8929891933bc8633
-
Filesize
257B
MD5a38966cce0502f305e4dffdf0eb9a6ac
SHA148bc340125c4c2a845b947a154d741ae9fd98514
SHA256aed27fec07e862f6326fcb3080fc7f0113c9c50a476d2011f4e65c48b6f7a2e2
SHA51265cc4f9ccade8d4c73326220af6cce712231cceabe412b94d1a5c1ae65086e1254e3182d04d26befe9007b74b20d809d938ea37661628a44b990e2aa48399331