Analysis
-
max time kernel
101s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 20:58
Static task
static1
Behavioral task
behavioral1
Sample
3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll
Resource
win7-20240903-en
General
-
Target
3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll
-
Size
120KB
-
MD5
e7a2dc2e4425367d4c57944ae02e1f05
-
SHA1
1042b169c08b787b2cf2008bacd097b772e3abc4
-
SHA256
3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155
-
SHA512
151b9db3770e993fe04b817730828ed0a830fec5ed0cbf7b02120b6cdec3ff8f281b7b78c4fa4008a839e47c72975f1d158d0d50341bbdddb57f57fa44dc6093
-
SSDEEP
3072:O56afCMSHn07cvlm7gWa3k010Cx+/N1TY:P4CMSH0wvlwLJ010cwn0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57cbbc.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cbbc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579cdc.exe -
Executes dropped EXE 4 IoCs
pid Process 3272 e579cdc.exe 3560 e579de6.exe 724 e57cbbc.exe 3748 e57cbeb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579cdc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57cbbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57cbbc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cbbc.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: e579cdc.exe File opened (read-only) \??\E: e57cbbc.exe File opened (read-only) \??\G: e57cbbc.exe File opened (read-only) \??\H: e57cbbc.exe File opened (read-only) \??\I: e57cbbc.exe File opened (read-only) \??\J: e57cbbc.exe File opened (read-only) \??\E: e579cdc.exe File opened (read-only) \??\G: e579cdc.exe File opened (read-only) \??\L: e579cdc.exe File opened (read-only) \??\H: e579cdc.exe File opened (read-only) \??\I: e579cdc.exe File opened (read-only) \??\K: e579cdc.exe File opened (read-only) \??\M: e579cdc.exe File opened (read-only) \??\N: e579cdc.exe -
resource yara_rule behavioral2/memory/3272-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-16-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-27-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-30-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-32-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-19-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-33-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-45-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-60-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-62-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-63-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-64-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-66-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-67-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-70-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-72-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3272-75-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/724-109-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/724-158-0x0000000000780000-0x000000000183A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e579d2a e579cdc.exe File opened for modification C:\Windows\SYSTEM.INI e579cdc.exe File created C:\Windows\e57f32a e57cbbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579cdc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579de6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57cbbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57cbeb.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3272 e579cdc.exe 3272 e579cdc.exe 3272 e579cdc.exe 3272 e579cdc.exe 724 e57cbbc.exe 724 e57cbbc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe Token: SeDebugPrivilege 3272 e579cdc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 624 wrote to memory of 5056 624 rundll32.exe 82 PID 624 wrote to memory of 5056 624 rundll32.exe 82 PID 624 wrote to memory of 5056 624 rundll32.exe 82 PID 5056 wrote to memory of 3272 5056 rundll32.exe 83 PID 5056 wrote to memory of 3272 5056 rundll32.exe 83 PID 5056 wrote to memory of 3272 5056 rundll32.exe 83 PID 3272 wrote to memory of 792 3272 e579cdc.exe 9 PID 3272 wrote to memory of 800 3272 e579cdc.exe 10 PID 3272 wrote to memory of 336 3272 e579cdc.exe 13 PID 3272 wrote to memory of 3004 3272 e579cdc.exe 50 PID 3272 wrote to memory of 2576 3272 e579cdc.exe 51 PID 3272 wrote to memory of 2524 3272 e579cdc.exe 52 PID 3272 wrote to memory of 3408 3272 e579cdc.exe 55 PID 3272 wrote to memory of 3612 3272 e579cdc.exe 57 PID 3272 wrote to memory of 3804 3272 e579cdc.exe 58 PID 3272 wrote to memory of 3932 3272 e579cdc.exe 59 PID 3272 wrote to memory of 3996 3272 e579cdc.exe 60 PID 3272 wrote to memory of 4080 3272 e579cdc.exe 61 PID 3272 wrote to memory of 2204 3272 e579cdc.exe 62 PID 3272 wrote to memory of 3284 3272 e579cdc.exe 75 PID 3272 wrote to memory of 1608 3272 e579cdc.exe 76 PID 3272 wrote to memory of 624 3272 e579cdc.exe 81 PID 3272 wrote to memory of 5056 3272 e579cdc.exe 82 PID 3272 wrote to memory of 5056 3272 e579cdc.exe 82 PID 5056 wrote to memory of 3560 5056 rundll32.exe 84 PID 5056 wrote to memory of 3560 5056 rundll32.exe 84 PID 5056 wrote to memory of 3560 5056 rundll32.exe 84 PID 3272 wrote to memory of 792 3272 e579cdc.exe 9 PID 3272 wrote to memory of 800 3272 e579cdc.exe 10 PID 3272 wrote to memory of 336 3272 e579cdc.exe 13 PID 3272 wrote to memory of 3004 3272 e579cdc.exe 50 PID 3272 wrote to memory of 2576 3272 e579cdc.exe 51 PID 3272 wrote to memory of 2524 3272 e579cdc.exe 52 PID 3272 wrote to memory of 3408 3272 e579cdc.exe 55 PID 3272 wrote to memory of 3612 3272 e579cdc.exe 57 PID 3272 wrote to memory of 3804 3272 e579cdc.exe 58 PID 3272 wrote to memory of 3932 3272 e579cdc.exe 59 PID 3272 wrote to memory of 3996 3272 e579cdc.exe 60 PID 3272 wrote to memory of 4080 3272 e579cdc.exe 61 PID 3272 wrote to memory of 2204 3272 e579cdc.exe 62 PID 3272 wrote to memory of 3284 3272 e579cdc.exe 75 PID 3272 wrote to memory of 1608 3272 e579cdc.exe 76 PID 3272 wrote to memory of 624 3272 e579cdc.exe 81 PID 3272 wrote to memory of 3560 3272 e579cdc.exe 84 PID 3272 wrote to memory of 3560 3272 e579cdc.exe 84 PID 5056 wrote to memory of 724 5056 rundll32.exe 85 PID 5056 wrote to memory of 724 5056 rundll32.exe 85 PID 5056 wrote to memory of 724 5056 rundll32.exe 85 PID 5056 wrote to memory of 3748 5056 rundll32.exe 86 PID 5056 wrote to memory of 3748 5056 rundll32.exe 86 PID 5056 wrote to memory of 3748 5056 rundll32.exe 86 PID 724 wrote to memory of 792 724 e57cbbc.exe 9 PID 724 wrote to memory of 800 724 e57cbbc.exe 10 PID 724 wrote to memory of 336 724 e57cbbc.exe 13 PID 724 wrote to memory of 3004 724 e57cbbc.exe 50 PID 724 wrote to memory of 2576 724 e57cbbc.exe 51 PID 724 wrote to memory of 2524 724 e57cbbc.exe 52 PID 724 wrote to memory of 3408 724 e57cbbc.exe 55 PID 724 wrote to memory of 3612 724 e57cbbc.exe 57 PID 724 wrote to memory of 3804 724 e57cbbc.exe 58 PID 724 wrote to memory of 3932 724 e57cbbc.exe 59 PID 724 wrote to memory of 3996 724 e57cbbc.exe 60 PID 724 wrote to memory of 4080 724 e57cbbc.exe 61 PID 724 wrote to memory of 2204 724 e57cbbc.exe 62 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cbbc.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2576
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2524
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\e579cdc.exeC:\Users\Admin\AppData\Local\Temp\e579cdc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3272
-
-
C:\Users\Admin\AppData\Local\Temp\e579de6.exeC:\Users\Admin\AppData\Local\Temp\e579de6.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\e57cbbc.exeC:\Users\Admin\AppData\Local\Temp\e57cbbc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:724
-
-
C:\Users\Admin\AppData\Local\Temp\e57cbeb.exeC:\Users\Admin\AppData\Local\Temp\e57cbeb.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3748
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3804
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2204
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3284
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1608
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD529974c7d2428e898aadcb8f14d0665dc
SHA1be1713aac4b47e622804b7e7e93f7e708c11ccae
SHA256ec855cd23a6e83c83eb610435979522b4b77bebb7596d7217787dbea20d1c826
SHA512510bde41d50de160fefe0dad9e6bf069719c38cac3b7da477a4714de78117c03e7653592e34e31b20a353b8486a9345ac2d3b2da76b6d71b461966d5c0b25924
-
Filesize
257B
MD540e6b8a5043554c36400501077b13043
SHA103f8841594bc29e751e8678f6f907b005d9220a1
SHA256afb15829472271414079d7fcf545c322d0ef2b090f84c464d0ffbfa3c6264ffc
SHA512cb01db2d92b3e99f972eedc729963493c99e928c1ffe99558ff6b66de2bd823ad1e2bfd98281ee09da885f6ce830613658159c24ce9f6fa80a99875a9de47d05