Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 14:07
Static task
static1
Behavioral task
behavioral1
Sample
c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll
Resource
win7-20240903-en
General
-
Target
c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll
-
Size
120KB
-
MD5
9dcdca614d8517d442fc455925c83a5b
-
SHA1
117697cb3921f5f8ce903420181bdc348e2fbb88
-
SHA256
c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d
-
SHA512
9abe1123b3fb495e718e3b755f95769cb761e9f32a48683fea1ccd44498be3fb39b708f5ef35dfa0d3e83c24596eecf0eba7a62c77892c8a79da923974b8d5f9
-
SSDEEP
3072:BPecF/pvjQ4U7rHnHEGaIu6/i7oC/QSfg1x:BPecFBMPHHHEGaIL/i7PIOm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579395.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579395.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5777ff.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579395.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5777ff.exe -
Executes dropped EXE 4 IoCs
pid Process 888 e5777ff.exe 5100 e577947.exe 2656 e579376.exe 1748 e579395.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579395.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579395.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579395.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579395.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579395.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e5777ff.exe File opened (read-only) \??\J: e5777ff.exe File opened (read-only) \??\P: e5777ff.exe File opened (read-only) \??\H: e5777ff.exe File opened (read-only) \??\M: e5777ff.exe File opened (read-only) \??\Q: e5777ff.exe File opened (read-only) \??\R: e5777ff.exe File opened (read-only) \??\S: e5777ff.exe File opened (read-only) \??\T: e5777ff.exe File opened (read-only) \??\E: e5777ff.exe File opened (read-only) \??\K: e5777ff.exe File opened (read-only) \??\L: e5777ff.exe File opened (read-only) \??\N: e5777ff.exe File opened (read-only) \??\G: e5777ff.exe File opened (read-only) \??\O: e5777ff.exe -
resource yara_rule behavioral2/memory/888-6-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-10-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-8-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-15-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-29-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-32-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-14-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-16-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-12-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-9-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-11-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-37-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-36-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-38-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-39-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-40-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-42-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-43-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-58-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-60-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-61-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-75-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-77-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-80-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-81-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-84-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-85-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-88-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-89-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-91-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-93-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-94-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/888-98-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1748-137-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/1748-151-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e5777ff.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5777ff.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5777ff.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5777ff.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57784d e5777ff.exe File opened for modification C:\Windows\SYSTEM.INI e5777ff.exe File created C:\Windows\e57e203 e579395.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5777ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577947.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579376.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579395.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 888 e5777ff.exe 888 e5777ff.exe 888 e5777ff.exe 888 e5777ff.exe 1748 e579395.exe 1748 e579395.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe Token: SeDebugPrivilege 888 e5777ff.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2452 wrote to memory of 5064 2452 rundll32.exe 82 PID 2452 wrote to memory of 5064 2452 rundll32.exe 82 PID 2452 wrote to memory of 5064 2452 rundll32.exe 82 PID 5064 wrote to memory of 888 5064 rundll32.exe 83 PID 5064 wrote to memory of 888 5064 rundll32.exe 83 PID 5064 wrote to memory of 888 5064 rundll32.exe 83 PID 888 wrote to memory of 792 888 e5777ff.exe 9 PID 888 wrote to memory of 800 888 e5777ff.exe 10 PID 888 wrote to memory of 380 888 e5777ff.exe 13 PID 888 wrote to memory of 2600 888 e5777ff.exe 44 PID 888 wrote to memory of 2612 888 e5777ff.exe 45 PID 888 wrote to memory of 2728 888 e5777ff.exe 47 PID 888 wrote to memory of 3448 888 e5777ff.exe 56 PID 888 wrote to memory of 3576 888 e5777ff.exe 57 PID 888 wrote to memory of 3768 888 e5777ff.exe 58 PID 888 wrote to memory of 3888 888 e5777ff.exe 59 PID 888 wrote to memory of 3952 888 e5777ff.exe 60 PID 888 wrote to memory of 4036 888 e5777ff.exe 61 PID 888 wrote to memory of 4152 888 e5777ff.exe 62 PID 888 wrote to memory of 5040 888 e5777ff.exe 74 PID 888 wrote to memory of 4468 888 e5777ff.exe 76 PID 888 wrote to memory of 2452 888 e5777ff.exe 81 PID 888 wrote to memory of 5064 888 e5777ff.exe 82 PID 888 wrote to memory of 5064 888 e5777ff.exe 82 PID 5064 wrote to memory of 5100 5064 rundll32.exe 84 PID 5064 wrote to memory of 5100 5064 rundll32.exe 84 PID 5064 wrote to memory of 5100 5064 rundll32.exe 84 PID 5064 wrote to memory of 2656 5064 rundll32.exe 85 PID 5064 wrote to memory of 2656 5064 rundll32.exe 85 PID 5064 wrote to memory of 2656 5064 rundll32.exe 85 PID 5064 wrote to memory of 1748 5064 rundll32.exe 86 PID 5064 wrote to memory of 1748 5064 rundll32.exe 86 PID 5064 wrote to memory of 1748 5064 rundll32.exe 86 PID 888 wrote to memory of 792 888 e5777ff.exe 9 PID 888 wrote to memory of 800 888 e5777ff.exe 10 PID 888 wrote to memory of 380 888 e5777ff.exe 13 PID 888 wrote to memory of 2600 888 e5777ff.exe 44 PID 888 wrote to memory of 2612 888 e5777ff.exe 45 PID 888 wrote to memory of 2728 888 e5777ff.exe 47 PID 888 wrote to memory of 3448 888 e5777ff.exe 56 PID 888 wrote to memory of 3576 888 e5777ff.exe 57 PID 888 wrote to memory of 3768 888 e5777ff.exe 58 PID 888 wrote to memory of 3888 888 e5777ff.exe 59 PID 888 wrote to memory of 3952 888 e5777ff.exe 60 PID 888 wrote to memory of 4036 888 e5777ff.exe 61 PID 888 wrote to memory of 4152 888 e5777ff.exe 62 PID 888 wrote to memory of 5040 888 e5777ff.exe 74 PID 888 wrote to memory of 4468 888 e5777ff.exe 76 PID 888 wrote to memory of 5100 888 e5777ff.exe 84 PID 888 wrote to memory of 5100 888 e5777ff.exe 84 PID 888 wrote to memory of 2656 888 e5777ff.exe 85 PID 888 wrote to memory of 2656 888 e5777ff.exe 85 PID 888 wrote to memory of 1748 888 e5777ff.exe 86 PID 888 wrote to memory of 1748 888 e5777ff.exe 86 PID 1748 wrote to memory of 792 1748 e579395.exe 9 PID 1748 wrote to memory of 800 1748 e579395.exe 10 PID 1748 wrote to memory of 380 1748 e579395.exe 13 PID 1748 wrote to memory of 2600 1748 e579395.exe 44 PID 1748 wrote to memory of 2612 1748 e579395.exe 45 PID 1748 wrote to memory of 2728 1748 e579395.exe 47 PID 1748 wrote to memory of 3448 1748 e579395.exe 56 PID 1748 wrote to memory of 3576 1748 e579395.exe 57 PID 1748 wrote to memory of 3768 1748 e579395.exe 58 PID 1748 wrote to memory of 3888 1748 e579395.exe 59 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5777ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579395.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2600
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2612
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2728
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\e5777ff.exeC:\Users\Admin\AppData\Local\Temp\e5777ff.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\e577947.exeC:\Users\Admin\AppData\Local\Temp\e577947.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\e579376.exeC:\Users\Admin\AppData\Local\Temp\e579376.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\e579395.exeC:\Users\Admin\AppData\Local\Temp\e579395.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1748
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4152
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4468
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d8c0dbfff9cae8e002f0555fcb880648
SHA179f13f3ff82ac4caba479441ed293874e37f2d58
SHA256bddf45ce9d131f18f8f72d256651f5b4f6b1da58360b79eeb49fdc6a3a6c0057
SHA51209dd4911e7e91ff01346cbe900f1bb3d85b0e05277ca7bce6b5fbf2bd80d37190d39845e3e4854e7a276199c7d892e1703a2e6c97ac223e08420486ba513bf39
-
Filesize
257B
MD5930fcb86a98b726e4f6f773ddd2d4927
SHA1fe9932859f21166e4dbcddab4273a75fc6f25f89
SHA256b67310a954e20820a00bb27a7a19c25376015580969c9b18706f3f2aeaec05be
SHA5128768e21b0a481538fffc7d6c02db9328e394c565aaeb658b7d4c4e3b3781d46ac6396dadf848c8e10fa0927f31c543dd8cb457de861201cbf7a3e72bec7549d0