Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 04:46
Static task
static1
Behavioral task
behavioral1
Sample
9a0f9300fa02939d62015513987fe2654dd459fecbd6f415cc2e560062e29ba0N.dll
Resource
win7-20241023-en
General
-
Target
9a0f9300fa02939d62015513987fe2654dd459fecbd6f415cc2e560062e29ba0N.dll
-
Size
120KB
-
MD5
b92732863e9cacc0a465465c96aab3e0
-
SHA1
fd52f1146f8caadfe969b5dffdefeaf5d879a9bd
-
SHA256
9a0f9300fa02939d62015513987fe2654dd459fecbd6f415cc2e560062e29ba0
-
SHA512
3c017e70018d8402f8253dc9ad31a59157c932b336db18e227b49ef51321b20ba35cc731534cee8af119d1c66bfe017ed92aeae19ab82452c90c5bd2dd9ec150
-
SSDEEP
3072:SRNVJyy4a0n05O8O0k8zvyEOzRJBgfjDI9k+:SRfJx5nBk84gb
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d513.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d513.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d513.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d513.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d513.exe -
Executes dropped EXE 3 IoCs
pid Process 2616 e57b0f1.exe 3676 e57b1eb.exe 4000 e57d513.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d513.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d513.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b0f1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b0f1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d513.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57b0f1.exe File opened (read-only) \??\H: e57b0f1.exe File opened (read-only) \??\O: e57b0f1.exe File opened (read-only) \??\P: e57b0f1.exe File opened (read-only) \??\E: e57d513.exe File opened (read-only) \??\G: e57b0f1.exe File opened (read-only) \??\I: e57b0f1.exe File opened (read-only) \??\K: e57b0f1.exe File opened (read-only) \??\N: e57b0f1.exe File opened (read-only) \??\G: e57d513.exe File opened (read-only) \??\H: e57d513.exe File opened (read-only) \??\J: e57b0f1.exe File opened (read-only) \??\L: e57b0f1.exe File opened (read-only) \??\M: e57b0f1.exe -
resource yara_rule behavioral2/memory/2616-11-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-12-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-21-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-22-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-27-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-28-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-8-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-13-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-35-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-36-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-41-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-50-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-61-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-62-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-64-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-65-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-67-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-69-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-71-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-73-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-74-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-75-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2616-79-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4000-114-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4000-148-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57b0f1.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57b0f1.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57b0f1.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57b15e e57b0f1.exe File opened for modification C:\Windows\SYSTEM.INI e57b0f1.exe File created C:\Windows\e58024d e57d513.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b0f1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b1eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d513.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2616 e57b0f1.exe 2616 e57b0f1.exe 2616 e57b0f1.exe 2616 e57b0f1.exe 4000 e57d513.exe 4000 e57d513.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe Token: SeDebugPrivilege 2616 e57b0f1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4408 wrote to memory of 1388 4408 rundll32.exe 84 PID 4408 wrote to memory of 1388 4408 rundll32.exe 84 PID 4408 wrote to memory of 1388 4408 rundll32.exe 84 PID 1388 wrote to memory of 2616 1388 rundll32.exe 85 PID 1388 wrote to memory of 2616 1388 rundll32.exe 85 PID 1388 wrote to memory of 2616 1388 rundll32.exe 85 PID 2616 wrote to memory of 784 2616 e57b0f1.exe 8 PID 2616 wrote to memory of 792 2616 e57b0f1.exe 9 PID 2616 wrote to memory of 388 2616 e57b0f1.exe 13 PID 2616 wrote to memory of 696 2616 e57b0f1.exe 50 PID 2616 wrote to memory of 3092 2616 e57b0f1.exe 51 PID 2616 wrote to memory of 3132 2616 e57b0f1.exe 52 PID 2616 wrote to memory of 3452 2616 e57b0f1.exe 56 PID 2616 wrote to memory of 3572 2616 e57b0f1.exe 57 PID 2616 wrote to memory of 3768 2616 e57b0f1.exe 58 PID 2616 wrote to memory of 3892 2616 e57b0f1.exe 59 PID 2616 wrote to memory of 3984 2616 e57b0f1.exe 60 PID 2616 wrote to memory of 4076 2616 e57b0f1.exe 61 PID 2616 wrote to memory of 3856 2616 e57b0f1.exe 62 PID 2616 wrote to memory of 740 2616 e57b0f1.exe 64 PID 2616 wrote to memory of 2132 2616 e57b0f1.exe 74 PID 2616 wrote to memory of 4488 2616 e57b0f1.exe 77 PID 2616 wrote to memory of 4048 2616 e57b0f1.exe 82 PID 2616 wrote to memory of 4408 2616 e57b0f1.exe 83 PID 2616 wrote to memory of 1388 2616 e57b0f1.exe 84 PID 2616 wrote to memory of 1388 2616 e57b0f1.exe 84 PID 1388 wrote to memory of 3676 1388 rundll32.exe 86 PID 1388 wrote to memory of 3676 1388 rundll32.exe 86 PID 1388 wrote to memory of 3676 1388 rundll32.exe 86 PID 1388 wrote to memory of 4000 1388 rundll32.exe 88 PID 1388 wrote to memory of 4000 1388 rundll32.exe 88 PID 1388 wrote to memory of 4000 1388 rundll32.exe 88 PID 2616 wrote to memory of 784 2616 e57b0f1.exe 8 PID 2616 wrote to memory of 792 2616 e57b0f1.exe 9 PID 2616 wrote to memory of 388 2616 e57b0f1.exe 13 PID 2616 wrote to memory of 696 2616 e57b0f1.exe 50 PID 2616 wrote to memory of 3092 2616 e57b0f1.exe 51 PID 2616 wrote to memory of 3132 2616 e57b0f1.exe 52 PID 2616 wrote to memory of 3452 2616 e57b0f1.exe 56 PID 2616 wrote to memory of 3572 2616 e57b0f1.exe 57 PID 2616 wrote to memory of 3768 2616 e57b0f1.exe 58 PID 2616 wrote to memory of 3892 2616 e57b0f1.exe 59 PID 2616 wrote to memory of 3984 2616 e57b0f1.exe 60 PID 2616 wrote to memory of 4076 2616 e57b0f1.exe 61 PID 2616 wrote to memory of 3856 2616 e57b0f1.exe 62 PID 2616 wrote to memory of 740 2616 e57b0f1.exe 64 PID 2616 wrote to memory of 2132 2616 e57b0f1.exe 74 PID 2616 wrote to memory of 4488 2616 e57b0f1.exe 77 PID 2616 wrote to memory of 3676 2616 e57b0f1.exe 86 PID 2616 wrote to memory of 3676 2616 e57b0f1.exe 86 PID 2616 wrote to memory of 4000 2616 e57b0f1.exe 88 PID 2616 wrote to memory of 4000 2616 e57b0f1.exe 88 PID 4000 wrote to memory of 784 4000 e57d513.exe 8 PID 4000 wrote to memory of 792 4000 e57d513.exe 9 PID 4000 wrote to memory of 388 4000 e57d513.exe 13 PID 4000 wrote to memory of 696 4000 e57d513.exe 50 PID 4000 wrote to memory of 3092 4000 e57d513.exe 51 PID 4000 wrote to memory of 3132 4000 e57d513.exe 52 PID 4000 wrote to memory of 3452 4000 e57d513.exe 56 PID 4000 wrote to memory of 3572 4000 e57d513.exe 57 PID 4000 wrote to memory of 3768 4000 e57d513.exe 58 PID 4000 wrote to memory of 3892 4000 e57d513.exe 59 PID 4000 wrote to memory of 3984 4000 e57d513.exe 60 PID 4000 wrote to memory of 4076 4000 e57d513.exe 61 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b0f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d513.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3092
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3132
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9a0f9300fa02939d62015513987fe2654dd459fecbd6f415cc2e560062e29ba0N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9a0f9300fa02939d62015513987fe2654dd459fecbd6f415cc2e560062e29ba0N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\e57b0f1.exeC:\Users\Admin\AppData\Local\Temp\e57b0f1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\e57b1eb.exeC:\Users\Admin\AppData\Local\Temp\e57b1eb.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3676
-
-
C:\Users\Admin\AppData\Local\Temp\e57d513.exeC:\Users\Admin\AppData\Local\Temp\e57d513.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4000
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4488
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4048
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD525b8a3cec2f87c711eb9c4f1d0a69f24
SHA187ad4c81e65206052ec588b4cee1c9f1285577c4
SHA256ddcae2d4d1e6c0b8a821fa053f30a6ff5b165b72ebd35e9b8a8399fbc0e177e4
SHA512a0b12169fab63189307b5d67dad21b6b11f6f6fa3be7b174069482260755b97db8e1e0c19cd2843b3c18e57bd5f3ea8417b54b15771b98c8cae9e4b4f8a7ca30
-
Filesize
257B
MD521b9a179f7abecdc394bd49a7c948a55
SHA16b207a69c2aed95e76387187edb31fb7f3059523
SHA256f58080451225f62dfe6700ad70e12289eb4802164a5e2c282c95c4105330442d
SHA512f7e915120ce31b5764c89d1cfcdc4b6477c68ef56cc5d64440c4cca72a9a18d1f31877258e8a8baf5fa45074d1ce2f5ae2c83beb30fe363b36c6831102bbabf1