Analysis
-
max time kernel
95s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 03:50
Static task
static1
Behavioral task
behavioral1
Sample
7b05c29a2939cdff9a6bc43edc87994d6def3bf0b998616127749b844ac08bd6N.dll
Resource
win7-20240903-en
General
-
Target
7b05c29a2939cdff9a6bc43edc87994d6def3bf0b998616127749b844ac08bd6N.dll
-
Size
120KB
-
MD5
35ec66ce32a3ecfbf47e52f293db2310
-
SHA1
da75902f6f563f474ac34d76c73113283eedf198
-
SHA256
7b05c29a2939cdff9a6bc43edc87994d6def3bf0b998616127749b844ac08bd6
-
SHA512
50bbe1eeec4c2d90c31b2ba8479acc53141faae2cb51fbd7b8f761f736e878c265376e8c1674b96df0f80702a53e1dbbc9a92f4f676e4c7a06221b9cf2db9176
-
SSDEEP
1536:9+XAVGqWLB9T5FaxTxAhe7YV0ChBAYp1TWhzHM3R+ba/Lcla2BTZPRNTvq:9+XAt0rLAAe7YV0ChBbdWVSgFPRNjq
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577649.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577649.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5791e0.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5791e0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5791e0.exe -
Executes dropped EXE 4 IoCs
pid Process 3248 e577649.exe 2796 e577743.exe 2496 e5791e0.exe 4668 e5791ef.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5791e0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5791e0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577649.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5791e0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5791e0.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e577649.exe File opened (read-only) \??\Q: e577649.exe File opened (read-only) \??\S: e577649.exe File opened (read-only) \??\H: e577649.exe File opened (read-only) \??\I: e577649.exe File opened (read-only) \??\J: e577649.exe File opened (read-only) \??\L: e577649.exe File opened (read-only) \??\M: e577649.exe File opened (read-only) \??\E: e577649.exe File opened (read-only) \??\O: e577649.exe File opened (read-only) \??\P: e577649.exe File opened (read-only) \??\R: e577649.exe File opened (read-only) \??\K: e577649.exe File opened (read-only) \??\N: e577649.exe File opened (read-only) \??\T: e577649.exe File opened (read-only) \??\E: e5791e0.exe File opened (read-only) \??\G: e5791e0.exe -
resource yara_rule behavioral2/memory/3248-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-12-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-30-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-33-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-25-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-26-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-35-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-40-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-42-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-43-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-55-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-61-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-62-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-77-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-78-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-80-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-82-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-84-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-85-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-86-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-89-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-92-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-94-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-99-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3248-100-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2496-135-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/2496-170-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe e577649.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e577649.exe File opened for modification C:\Program Files\7-Zip\7z.exe e577649.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e577649.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e5776b6 e577649.exe File opened for modification C:\Windows\SYSTEM.INI e577649.exe File created C:\Windows\e57c68c e5791e0.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5791ef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577649.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577743.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5791e0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3248 e577649.exe 3248 e577649.exe 3248 e577649.exe 3248 e577649.exe 2496 e5791e0.exe 2496 e5791e0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe Token: SeDebugPrivilege 3248 e577649.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4856 wrote to memory of 4708 4856 rundll32.exe 82 PID 4856 wrote to memory of 4708 4856 rundll32.exe 82 PID 4856 wrote to memory of 4708 4856 rundll32.exe 82 PID 4708 wrote to memory of 3248 4708 rundll32.exe 83 PID 4708 wrote to memory of 3248 4708 rundll32.exe 83 PID 4708 wrote to memory of 3248 4708 rundll32.exe 83 PID 3248 wrote to memory of 776 3248 e577649.exe 9 PID 3248 wrote to memory of 780 3248 e577649.exe 10 PID 3248 wrote to memory of 1020 3248 e577649.exe 13 PID 3248 wrote to memory of 2944 3248 e577649.exe 50 PID 3248 wrote to memory of 3000 3248 e577649.exe 51 PID 3248 wrote to memory of 3060 3248 e577649.exe 52 PID 3248 wrote to memory of 3428 3248 e577649.exe 56 PID 3248 wrote to memory of 3544 3248 e577649.exe 57 PID 3248 wrote to memory of 3732 3248 e577649.exe 58 PID 3248 wrote to memory of 3844 3248 e577649.exe 59 PID 3248 wrote to memory of 3912 3248 e577649.exe 60 PID 3248 wrote to memory of 4028 3248 e577649.exe 61 PID 3248 wrote to memory of 4124 3248 e577649.exe 62 PID 3248 wrote to memory of 4596 3248 e577649.exe 74 PID 3248 wrote to memory of 2792 3248 e577649.exe 76 PID 3248 wrote to memory of 4856 3248 e577649.exe 81 PID 3248 wrote to memory of 4708 3248 e577649.exe 82 PID 3248 wrote to memory of 4708 3248 e577649.exe 82 PID 4708 wrote to memory of 2796 4708 rundll32.exe 84 PID 4708 wrote to memory of 2796 4708 rundll32.exe 84 PID 4708 wrote to memory of 2796 4708 rundll32.exe 84 PID 4708 wrote to memory of 2496 4708 rundll32.exe 85 PID 4708 wrote to memory of 2496 4708 rundll32.exe 85 PID 4708 wrote to memory of 2496 4708 rundll32.exe 85 PID 4708 wrote to memory of 4668 4708 rundll32.exe 86 PID 4708 wrote to memory of 4668 4708 rundll32.exe 86 PID 4708 wrote to memory of 4668 4708 rundll32.exe 86 PID 3248 wrote to memory of 776 3248 e577649.exe 9 PID 3248 wrote to memory of 780 3248 e577649.exe 10 PID 3248 wrote to memory of 1020 3248 e577649.exe 13 PID 3248 wrote to memory of 2944 3248 e577649.exe 50 PID 3248 wrote to memory of 3000 3248 e577649.exe 51 PID 3248 wrote to memory of 3060 3248 e577649.exe 52 PID 3248 wrote to memory of 3428 3248 e577649.exe 56 PID 3248 wrote to memory of 3544 3248 e577649.exe 57 PID 3248 wrote to memory of 3732 3248 e577649.exe 58 PID 3248 wrote to memory of 3844 3248 e577649.exe 59 PID 3248 wrote to memory of 3912 3248 e577649.exe 60 PID 3248 wrote to memory of 4028 3248 e577649.exe 61 PID 3248 wrote to memory of 4124 3248 e577649.exe 62 PID 3248 wrote to memory of 4596 3248 e577649.exe 74 PID 3248 wrote to memory of 2792 3248 e577649.exe 76 PID 3248 wrote to memory of 2796 3248 e577649.exe 84 PID 3248 wrote to memory of 2796 3248 e577649.exe 84 PID 3248 wrote to memory of 2496 3248 e577649.exe 85 PID 3248 wrote to memory of 2496 3248 e577649.exe 85 PID 3248 wrote to memory of 4668 3248 e577649.exe 86 PID 3248 wrote to memory of 4668 3248 e577649.exe 86 PID 2496 wrote to memory of 776 2496 e5791e0.exe 9 PID 2496 wrote to memory of 780 2496 e5791e0.exe 10 PID 2496 wrote to memory of 1020 2496 e5791e0.exe 13 PID 2496 wrote to memory of 2944 2496 e5791e0.exe 50 PID 2496 wrote to memory of 3000 2496 e5791e0.exe 51 PID 2496 wrote to memory of 3060 2496 e5791e0.exe 52 PID 2496 wrote to memory of 3428 2496 e5791e0.exe 56 PID 2496 wrote to memory of 3544 2496 e5791e0.exe 57 PID 2496 wrote to memory of 3732 2496 e5791e0.exe 58 PID 2496 wrote to memory of 3844 2496 e5791e0.exe 59 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577649.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5791e0.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3000
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3060
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7b05c29a2939cdff9a6bc43edc87994d6def3bf0b998616127749b844ac08bd6N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7b05c29a2939cdff9a6bc43edc87994d6def3bf0b998616127749b844ac08bd6N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\e577649.exeC:\Users\Admin\AppData\Local\Temp\e577649.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3248
-
-
C:\Users\Admin\AppData\Local\Temp\e577743.exeC:\Users\Admin\AppData\Local\Temp\e577743.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\e5791e0.exeC:\Users\Admin\AppData\Local\Temp\e5791e0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2496
-
-
C:\Users\Admin\AppData\Local\Temp\e5791ef.exeC:\Users\Admin\AppData\Local\Temp\e5791ef.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4668
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4124
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4596
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2792
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f368a0afab4f46850bce955f3b8287f7
SHA1f804ace0e5ab8d1432f9a52c9bedc27ee9e18967
SHA25609f80b2794632687fdf33a28b09d2fad179c2bff086c5dce27990f53ecf834d7
SHA51265cd857ffa2e8be15c494e5047b8b77eb94f7244d0b29536ac6557ea43d820503fedd0d9fd13bc59b353b0ef78bd8c46d25dc2b16bd6d19d12ea7436b9937120
-
Filesize
257B
MD517bcc81489c43f2d1091b0634d9866fe
SHA1359f5e10e5c50c38a2d4da2f4f09e29749cc5fbc
SHA256f507b2d3af1b5442dcb64751d15843bc288d03ace65d17644994301bed9087c5
SHA512f3e719e93cd6287d14a0d77817de3051f418e7a9205c3e036df7ea2a0587c4cad21844d73d786f3e776a79859ed8352c545cb137d42551dea3a2d3e495d61071