Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 11:51
Static task
static1
Behavioral task
behavioral1
Sample
fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572.dll
Resource
win7-20241010-en
General
-
Target
fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572.dll
-
Size
120KB
-
MD5
674d167bf30a9a11461dfa44a805548c
-
SHA1
f0b4f281bf7500dbf57073eee98f51290bfffd0f
-
SHA256
fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572
-
SHA512
3cb7981abb4214d4102770fc11236b9aab1c00e1bd267c373de908371c30df579bd17545e8157ea5bf090d262b713eeb2692052e56006a94e71549adc59ffccf
-
SSDEEP
3072:n9Bbr5vUkIVK4oaTuOz7iPouoQBangsPyO44Ek:njbr5cznay7Ivag6y6
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ea9e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ea9e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ea9e.exe -
Executes dropped EXE 3 IoCs
pid Process 4452 e57cf56.exe 4776 e57d254.exe 2008 e57ea9e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ea9e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57cf56.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ea9e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ea9e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ea9e.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e57cf56.exe File opened (read-only) \??\L: e57cf56.exe File opened (read-only) \??\M: e57cf56.exe File opened (read-only) \??\G: e57cf56.exe File opened (read-only) \??\S: e57cf56.exe File opened (read-only) \??\E: e57cf56.exe File opened (read-only) \??\I: e57cf56.exe File opened (read-only) \??\Q: e57cf56.exe File opened (read-only) \??\O: e57cf56.exe File opened (read-only) \??\P: e57cf56.exe File opened (read-only) \??\R: e57cf56.exe File opened (read-only) \??\J: e57cf56.exe File opened (read-only) \??\K: e57cf56.exe File opened (read-only) \??\N: e57cf56.exe -
resource yara_rule behavioral2/memory/4452-6-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-8-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-9-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-10-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-11-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-13-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-19-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-21-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-20-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-12-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-36-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-37-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-38-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-39-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-40-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-42-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-43-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-51-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-53-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-55-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-58-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-57-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-70-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-71-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-74-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-75-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-78-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-79-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-80-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-82-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4452-85-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2008-125-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/2008-147-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57cf56.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57cf56.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57cf56.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57cf56.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57cfe3 e57cf56.exe File opened for modification C:\Windows\SYSTEM.INI e57cf56.exe File created C:\Windows\e582a09 e57ea9e.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d254.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ea9e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57cf56.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4452 e57cf56.exe 4452 e57cf56.exe 4452 e57cf56.exe 4452 e57cf56.exe 2008 e57ea9e.exe 2008 e57ea9e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe Token: SeDebugPrivilege 4452 e57cf56.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4464 wrote to memory of 2700 4464 rundll32.exe 83 PID 4464 wrote to memory of 2700 4464 rundll32.exe 83 PID 4464 wrote to memory of 2700 4464 rundll32.exe 83 PID 2700 wrote to memory of 4452 2700 rundll32.exe 84 PID 2700 wrote to memory of 4452 2700 rundll32.exe 84 PID 2700 wrote to memory of 4452 2700 rundll32.exe 84 PID 4452 wrote to memory of 776 4452 e57cf56.exe 8 PID 4452 wrote to memory of 780 4452 e57cf56.exe 9 PID 4452 wrote to memory of 332 4452 e57cf56.exe 13 PID 4452 wrote to memory of 2632 4452 e57cf56.exe 44 PID 4452 wrote to memory of 2664 4452 e57cf56.exe 45 PID 4452 wrote to memory of 2880 4452 e57cf56.exe 51 PID 4452 wrote to memory of 3440 4452 e57cf56.exe 56 PID 4452 wrote to memory of 3552 4452 e57cf56.exe 57 PID 4452 wrote to memory of 3752 4452 e57cf56.exe 58 PID 4452 wrote to memory of 3844 4452 e57cf56.exe 59 PID 4452 wrote to memory of 3904 4452 e57cf56.exe 60 PID 4452 wrote to memory of 4012 4452 e57cf56.exe 61 PID 4452 wrote to memory of 3524 4452 e57cf56.exe 62 PID 4452 wrote to memory of 4376 4452 e57cf56.exe 74 PID 4452 wrote to memory of 3376 4452 e57cf56.exe 76 PID 4452 wrote to memory of 3020 4452 e57cf56.exe 81 PID 4452 wrote to memory of 4464 4452 e57cf56.exe 82 PID 4452 wrote to memory of 2700 4452 e57cf56.exe 83 PID 4452 wrote to memory of 2700 4452 e57cf56.exe 83 PID 2700 wrote to memory of 4776 2700 rundll32.exe 85 PID 2700 wrote to memory of 4776 2700 rundll32.exe 85 PID 2700 wrote to memory of 4776 2700 rundll32.exe 85 PID 2700 wrote to memory of 2008 2700 rundll32.exe 87 PID 2700 wrote to memory of 2008 2700 rundll32.exe 87 PID 2700 wrote to memory of 2008 2700 rundll32.exe 87 PID 4452 wrote to memory of 776 4452 e57cf56.exe 8 PID 4452 wrote to memory of 780 4452 e57cf56.exe 9 PID 4452 wrote to memory of 332 4452 e57cf56.exe 13 PID 4452 wrote to memory of 2632 4452 e57cf56.exe 44 PID 4452 wrote to memory of 2664 4452 e57cf56.exe 45 PID 4452 wrote to memory of 2880 4452 e57cf56.exe 51 PID 4452 wrote to memory of 3440 4452 e57cf56.exe 56 PID 4452 wrote to memory of 3552 4452 e57cf56.exe 57 PID 4452 wrote to memory of 3752 4452 e57cf56.exe 58 PID 4452 wrote to memory of 3844 4452 e57cf56.exe 59 PID 4452 wrote to memory of 3904 4452 e57cf56.exe 60 PID 4452 wrote to memory of 4012 4452 e57cf56.exe 61 PID 4452 wrote to memory of 3524 4452 e57cf56.exe 62 PID 4452 wrote to memory of 4376 4452 e57cf56.exe 74 PID 4452 wrote to memory of 3376 4452 e57cf56.exe 76 PID 4452 wrote to memory of 4776 4452 e57cf56.exe 85 PID 4452 wrote to memory of 4776 4452 e57cf56.exe 85 PID 4452 wrote to memory of 2008 4452 e57cf56.exe 87 PID 4452 wrote to memory of 2008 4452 e57cf56.exe 87 PID 2008 wrote to memory of 776 2008 e57ea9e.exe 8 PID 2008 wrote to memory of 780 2008 e57ea9e.exe 9 PID 2008 wrote to memory of 332 2008 e57ea9e.exe 13 PID 2008 wrote to memory of 2632 2008 e57ea9e.exe 44 PID 2008 wrote to memory of 2664 2008 e57ea9e.exe 45 PID 2008 wrote to memory of 2880 2008 e57ea9e.exe 51 PID 2008 wrote to memory of 3440 2008 e57ea9e.exe 56 PID 2008 wrote to memory of 3552 2008 e57ea9e.exe 57 PID 2008 wrote to memory of 3752 2008 e57ea9e.exe 58 PID 2008 wrote to memory of 3844 2008 e57ea9e.exe 59 PID 2008 wrote to memory of 3904 2008 e57ea9e.exe 60 PID 2008 wrote to memory of 4012 2008 e57ea9e.exe 61 PID 2008 wrote to memory of 3524 2008 e57ea9e.exe 62 PID 2008 wrote to memory of 4376 2008 e57ea9e.exe 74 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cf56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ea9e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2880
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fdc0cf40e1bb3321cfb33e694f42972bfbd3d6a5c5e8b145830ca5297a6b4572.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\e57cf56.exeC:\Users\Admin\AppData\Local\Temp\e57cf56.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\e57d254.exeC:\Users\Admin\AppData\Local\Temp\e57d254.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\e57ea9e.exeC:\Users\Admin\AppData\Local\Temp\e57ea9e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2008
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3904
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3524
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4376
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3376
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3020
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a3ef2714aa3bee8fbec3e99091f897ea
SHA19e0658d523b21c6a71cfd5ab44fd33a9a6dfa16d
SHA2563743e8fea55fada092ae4af9acc99bcf79167058154262bdfa6cfbaf0d93860a
SHA51272ef7eea5d3d8a4287a73652407b672234d3a8613f8cbc7ce9734819af082f5cd5ec39f382c6545d6ce1f3947f4a9e8540038865286d730d201874b7dd2a6d6f
-
Filesize
257B
MD530642b4e0ed120de3572e58b5a24e526
SHA1c5f7e458d3ebdf59c5d6ddad8ae99c699f34a3d1
SHA256ba5efeb0b227383c4b7f1d373dcd0d5bf4f97978dea5845732a24b5e15fdb9ee
SHA512cbae930faa76310344b807f142571576dbd85b012e906a2443cbcef623fca893d077d977c3032cc090745a31c44e94da87e7c38af730f0f61473e87b538a2360