Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 02:18
Static task
static1
Behavioral task
behavioral1
Sample
9fb48ebc45891b061445f8a52b1983a01ba346691643c80b0f34dd16a1cdd42fN.dll
Resource
win7-20240903-en
General
-
Target
9fb48ebc45891b061445f8a52b1983a01ba346691643c80b0f34dd16a1cdd42fN.dll
-
Size
120KB
-
MD5
5a11384371802ed4c6feec59fa5ee790
-
SHA1
642252512542d53a75e427a23bfc80701785e072
-
SHA256
9fb48ebc45891b061445f8a52b1983a01ba346691643c80b0f34dd16a1cdd42f
-
SHA512
9cd5d48961d9331f518695417098497b515f2812940c82652b148f3a23d481a3a62e523dda62045328ff090b72d7b4d14ad3e82ed2134b5717dfe2d091f9896f
-
SSDEEP
3072:xaWZinWLeXceEOi61i8Gfg7Buba5xwg/YKVg:xaTceXVEOizK1z3/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577f03.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577f03.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579a8a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579a8a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579a8a.exe -
Executes dropped EXE 4 IoCs
pid Process 4044 e577f03.exe 4252 e5780e8.exe 4548 e579a5b.exe 396 e579a8a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579a8a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f03.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f03.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579a8a.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e577f03.exe File opened (read-only) \??\I: e577f03.exe File opened (read-only) \??\J: e577f03.exe File opened (read-only) \??\M: e577f03.exe File opened (read-only) \??\O: e577f03.exe File opened (read-only) \??\R: e577f03.exe File opened (read-only) \??\T: e577f03.exe File opened (read-only) \??\H: e577f03.exe File opened (read-only) \??\K: e577f03.exe File opened (read-only) \??\P: e577f03.exe File opened (read-only) \??\E: e577f03.exe File opened (read-only) \??\L: e577f03.exe File opened (read-only) \??\N: e577f03.exe File opened (read-only) \??\Q: e577f03.exe File opened (read-only) \??\S: e577f03.exe File opened (read-only) \??\E: e579a8a.exe -
resource yara_rule behavioral2/memory/4044-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-18-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-20-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-25-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-12-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-35-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-41-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-42-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-54-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-60-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-61-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-64-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-63-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-80-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-82-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-84-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-85-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-88-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-89-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-92-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-93-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-94-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4044-100-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/396-133-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/396-167-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e577f03.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e577f03.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e577f03.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e577f03.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577f61 e577f03.exe File opened for modification C:\Windows\SYSTEM.INI e577f03.exe File created C:\Windows\e57d031 e579a8a.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577f03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5780e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579a5b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579a8a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4044 e577f03.exe 4044 e577f03.exe 4044 e577f03.exe 4044 e577f03.exe 396 e579a8a.exe 396 e579a8a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe Token: SeDebugPrivilege 4044 e577f03.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2112 wrote to memory of 1488 2112 rundll32.exe 83 PID 2112 wrote to memory of 1488 2112 rundll32.exe 83 PID 2112 wrote to memory of 1488 2112 rundll32.exe 83 PID 1488 wrote to memory of 4044 1488 rundll32.exe 84 PID 1488 wrote to memory of 4044 1488 rundll32.exe 84 PID 1488 wrote to memory of 4044 1488 rundll32.exe 84 PID 4044 wrote to memory of 768 4044 e577f03.exe 8 PID 4044 wrote to memory of 776 4044 e577f03.exe 9 PID 4044 wrote to memory of 64 4044 e577f03.exe 13 PID 4044 wrote to memory of 2628 4044 e577f03.exe 44 PID 4044 wrote to memory of 2664 4044 e577f03.exe 45 PID 4044 wrote to memory of 2820 4044 e577f03.exe 48 PID 4044 wrote to memory of 3440 4044 e577f03.exe 56 PID 4044 wrote to memory of 3568 4044 e577f03.exe 57 PID 4044 wrote to memory of 3760 4044 e577f03.exe 58 PID 4044 wrote to memory of 3848 4044 e577f03.exe 59 PID 4044 wrote to memory of 3908 4044 e577f03.exe 60 PID 4044 wrote to memory of 4000 4044 e577f03.exe 61 PID 4044 wrote to memory of 4176 4044 e577f03.exe 62 PID 4044 wrote to memory of 4840 4044 e577f03.exe 64 PID 4044 wrote to memory of 1436 4044 e577f03.exe 75 PID 4044 wrote to memory of 4736 4044 e577f03.exe 81 PID 4044 wrote to memory of 2112 4044 e577f03.exe 82 PID 4044 wrote to memory of 1488 4044 e577f03.exe 83 PID 4044 wrote to memory of 1488 4044 e577f03.exe 83 PID 1488 wrote to memory of 4252 1488 rundll32.exe 85 PID 1488 wrote to memory of 4252 1488 rundll32.exe 85 PID 1488 wrote to memory of 4252 1488 rundll32.exe 85 PID 1488 wrote to memory of 4548 1488 rundll32.exe 87 PID 1488 wrote to memory of 4548 1488 rundll32.exe 87 PID 1488 wrote to memory of 4548 1488 rundll32.exe 87 PID 1488 wrote to memory of 396 1488 rundll32.exe 88 PID 1488 wrote to memory of 396 1488 rundll32.exe 88 PID 1488 wrote to memory of 396 1488 rundll32.exe 88 PID 4044 wrote to memory of 768 4044 e577f03.exe 8 PID 4044 wrote to memory of 776 4044 e577f03.exe 9 PID 4044 wrote to memory of 64 4044 e577f03.exe 13 PID 4044 wrote to memory of 2628 4044 e577f03.exe 44 PID 4044 wrote to memory of 2664 4044 e577f03.exe 45 PID 4044 wrote to memory of 2820 4044 e577f03.exe 48 PID 4044 wrote to memory of 3440 4044 e577f03.exe 56 PID 4044 wrote to memory of 3568 4044 e577f03.exe 57 PID 4044 wrote to memory of 3760 4044 e577f03.exe 58 PID 4044 wrote to memory of 3848 4044 e577f03.exe 59 PID 4044 wrote to memory of 3908 4044 e577f03.exe 60 PID 4044 wrote to memory of 4000 4044 e577f03.exe 61 PID 4044 wrote to memory of 4176 4044 e577f03.exe 62 PID 4044 wrote to memory of 4840 4044 e577f03.exe 64 PID 4044 wrote to memory of 1436 4044 e577f03.exe 75 PID 4044 wrote to memory of 4252 4044 e577f03.exe 85 PID 4044 wrote to memory of 4252 4044 e577f03.exe 85 PID 4044 wrote to memory of 4548 4044 e577f03.exe 87 PID 4044 wrote to memory of 4548 4044 e577f03.exe 87 PID 4044 wrote to memory of 396 4044 e577f03.exe 88 PID 4044 wrote to memory of 396 4044 e577f03.exe 88 PID 396 wrote to memory of 768 396 e579a8a.exe 8 PID 396 wrote to memory of 776 396 e579a8a.exe 9 PID 396 wrote to memory of 64 396 e579a8a.exe 13 PID 396 wrote to memory of 2628 396 e579a8a.exe 44 PID 396 wrote to memory of 2664 396 e579a8a.exe 45 PID 396 wrote to memory of 2820 396 e579a8a.exe 48 PID 396 wrote to memory of 3440 396 e579a8a.exe 56 PID 396 wrote to memory of 3568 396 e579a8a.exe 57 PID 396 wrote to memory of 3760 396 e579a8a.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579a8a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2820
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9fb48ebc45891b061445f8a52b1983a01ba346691643c80b0f34dd16a1cdd42fN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9fb48ebc45891b061445f8a52b1983a01ba346691643c80b0f34dd16a1cdd42fN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\e577f03.exeC:\Users\Admin\AppData\Local\Temp\e577f03.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4044
-
-
C:\Users\Admin\AppData\Local\Temp\e5780e8.exeC:\Users\Admin\AppData\Local\Temp\e5780e8.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4252
-
-
C:\Users\Admin\AppData\Local\Temp\e579a5b.exeC:\Users\Admin\AppData\Local\Temp\e579a5b.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4548
-
-
C:\Users\Admin\AppData\Local\Temp\e579a8a.exeC:\Users\Admin\AppData\Local\Temp\e579a8a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:396
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4176
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4840
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4736
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD54b5f99b6336c41fefdcc724a64827848
SHA1ea9cf68689cdae03a0a86096605dff162ee90957
SHA25618be546100d7df9111df396b86f0075ec78fe3bf2e5a0d1de3954d9df1022749
SHA5128b836a344400a7bffa48e2772a79cca4319f390cc1ce9b36b5f10615bf1d0d3a1c4dc1c04e6ebe8635cc259567047496ce7ff5cb5340c8d10622e7e1b75a7eae
-
Filesize
257B
MD514bab8025feb4a48dd236d31db225ca3
SHA1c2a4645f02901be3e7635ebc3f99f8e2a381dffc
SHA256e70f65d6e2fcd3ebbbb40cc24e10c954362d01aad1a095200b832c58ffbe8a62
SHA512e1b22b8ff74fac8e6a7a9097142618a29daa9ead6815e1ea3d8dbed43a6790245f6dc6f5296c6b89b93e0328d5e10253b335a58ddc5502cb96a121f2bdeb7c41