Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 19:53
Static task
static1
Behavioral task
behavioral1
Sample
7a421ece555ec12acfc1808fd03e337ac5f1284a3697af6994f786eb3b117803N.dll
Resource
win7-20241010-en
General
-
Target
7a421ece555ec12acfc1808fd03e337ac5f1284a3697af6994f786eb3b117803N.dll
-
Size
120KB
-
MD5
d966d3c1eeb0eaa9c0a5aacd031b7050
-
SHA1
1ff918ddb8e8fa63dc2f7596ed42719959cb8bc2
-
SHA256
7a421ece555ec12acfc1808fd03e337ac5f1284a3697af6994f786eb3b117803
-
SHA512
a8e98b7d5019abd34c25fb8194bc136bbddb17b169cb54abe495a65f741f34b6a94e5da0fb5e9d16aa601764a1e838f81020408bbc53541c694ea4c55c7c92f6
-
SSDEEP
3072:a2yozsdm63aUSxlnBVnRMO2X1YMhpb85kcBfU6:rym63gxdBVRb2lYMhaFB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57be5e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57be5e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a2b8.exe -
Executes dropped EXE 4 IoCs
pid Process 2612 e57a2b8.exe 2272 e57a3d1.exe 4668 e57be3f.exe 1536 e57be5e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57be5e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a2b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57be5e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57be5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a2b8.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e57a2b8.exe File opened (read-only) \??\P: e57a2b8.exe File opened (read-only) \??\R: e57a2b8.exe File opened (read-only) \??\E: e57be5e.exe File opened (read-only) \??\H: e57a2b8.exe File opened (read-only) \??\K: e57a2b8.exe File opened (read-only) \??\L: e57a2b8.exe File opened (read-only) \??\M: e57a2b8.exe File opened (read-only) \??\N: e57a2b8.exe File opened (read-only) \??\O: e57a2b8.exe File opened (read-only) \??\Q: e57a2b8.exe File opened (read-only) \??\J: e57a2b8.exe File opened (read-only) \??\S: e57a2b8.exe File opened (read-only) \??\G: e57be5e.exe File opened (read-only) \??\E: e57a2b8.exe File opened (read-only) \??\I: e57a2b8.exe -
resource yara_rule behavioral2/memory/2612-6-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-11-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-9-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-30-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-26-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-32-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-25-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-12-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-10-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-8-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-31-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-37-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-38-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-39-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-40-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-42-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-43-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-55-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-60-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-61-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-75-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-77-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-80-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-81-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-84-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-85-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-89-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-92-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-93-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2612-94-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1536-136-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/1536-167-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe e57a2b8.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57a2b8.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57a2b8.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57a2b8.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e57a2b8.exe File created C:\Windows\e57f2fb e57be5e.exe File created C:\Windows\e57a316 e57a2b8.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a3d1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57be3f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57be5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a2b8.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2612 e57a2b8.exe 2612 e57a2b8.exe 2612 e57a2b8.exe 2612 e57a2b8.exe 1536 e57be5e.exe 1536 e57be5e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe Token: SeDebugPrivilege 2612 e57a2b8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4340 wrote to memory of 1008 4340 rundll32.exe 84 PID 4340 wrote to memory of 1008 4340 rundll32.exe 84 PID 4340 wrote to memory of 1008 4340 rundll32.exe 84 PID 1008 wrote to memory of 2612 1008 rundll32.exe 85 PID 1008 wrote to memory of 2612 1008 rundll32.exe 85 PID 1008 wrote to memory of 2612 1008 rundll32.exe 85 PID 2612 wrote to memory of 764 2612 e57a2b8.exe 8 PID 2612 wrote to memory of 768 2612 e57a2b8.exe 9 PID 2612 wrote to memory of 60 2612 e57a2b8.exe 13 PID 2612 wrote to memory of 2672 2612 e57a2b8.exe 45 PID 2612 wrote to memory of 2704 2612 e57a2b8.exe 46 PID 2612 wrote to memory of 3040 2612 e57a2b8.exe 51 PID 2612 wrote to memory of 3412 2612 e57a2b8.exe 56 PID 2612 wrote to memory of 3544 2612 e57a2b8.exe 57 PID 2612 wrote to memory of 3720 2612 e57a2b8.exe 58 PID 2612 wrote to memory of 3816 2612 e57a2b8.exe 59 PID 2612 wrote to memory of 3908 2612 e57a2b8.exe 60 PID 2612 wrote to memory of 3996 2612 e57a2b8.exe 61 PID 2612 wrote to memory of 2748 2612 e57a2b8.exe 62 PID 2612 wrote to memory of 4132 2612 e57a2b8.exe 64 PID 2612 wrote to memory of 1616 2612 e57a2b8.exe 75 PID 2612 wrote to memory of 1684 2612 e57a2b8.exe 77 PID 2612 wrote to memory of 1368 2612 e57a2b8.exe 78 PID 2612 wrote to memory of 4340 2612 e57a2b8.exe 83 PID 2612 wrote to memory of 1008 2612 e57a2b8.exe 84 PID 2612 wrote to memory of 1008 2612 e57a2b8.exe 84 PID 1008 wrote to memory of 2272 1008 rundll32.exe 86 PID 1008 wrote to memory of 2272 1008 rundll32.exe 86 PID 1008 wrote to memory of 2272 1008 rundll32.exe 86 PID 1008 wrote to memory of 4668 1008 rundll32.exe 87 PID 1008 wrote to memory of 4668 1008 rundll32.exe 87 PID 1008 wrote to memory of 4668 1008 rundll32.exe 87 PID 1008 wrote to memory of 1536 1008 rundll32.exe 88 PID 1008 wrote to memory of 1536 1008 rundll32.exe 88 PID 1008 wrote to memory of 1536 1008 rundll32.exe 88 PID 2612 wrote to memory of 764 2612 e57a2b8.exe 8 PID 2612 wrote to memory of 768 2612 e57a2b8.exe 9 PID 2612 wrote to memory of 60 2612 e57a2b8.exe 13 PID 2612 wrote to memory of 2672 2612 e57a2b8.exe 45 PID 2612 wrote to memory of 2704 2612 e57a2b8.exe 46 PID 2612 wrote to memory of 3040 2612 e57a2b8.exe 51 PID 2612 wrote to memory of 3412 2612 e57a2b8.exe 56 PID 2612 wrote to memory of 3544 2612 e57a2b8.exe 57 PID 2612 wrote to memory of 3720 2612 e57a2b8.exe 58 PID 2612 wrote to memory of 3816 2612 e57a2b8.exe 59 PID 2612 wrote to memory of 3908 2612 e57a2b8.exe 60 PID 2612 wrote to memory of 3996 2612 e57a2b8.exe 61 PID 2612 wrote to memory of 2748 2612 e57a2b8.exe 62 PID 2612 wrote to memory of 4132 2612 e57a2b8.exe 64 PID 2612 wrote to memory of 1616 2612 e57a2b8.exe 75 PID 2612 wrote to memory of 1684 2612 e57a2b8.exe 77 PID 2612 wrote to memory of 1368 2612 e57a2b8.exe 78 PID 2612 wrote to memory of 2272 2612 e57a2b8.exe 86 PID 2612 wrote to memory of 2272 2612 e57a2b8.exe 86 PID 2612 wrote to memory of 4668 2612 e57a2b8.exe 87 PID 2612 wrote to memory of 4668 2612 e57a2b8.exe 87 PID 2612 wrote to memory of 1536 2612 e57a2b8.exe 88 PID 2612 wrote to memory of 1536 2612 e57a2b8.exe 88 PID 1536 wrote to memory of 764 1536 e57be5e.exe 8 PID 1536 wrote to memory of 768 1536 e57be5e.exe 9 PID 1536 wrote to memory of 60 1536 e57be5e.exe 13 PID 1536 wrote to memory of 2672 1536 e57be5e.exe 45 PID 1536 wrote to memory of 2704 1536 e57be5e.exe 46 PID 1536 wrote to memory of 3040 1536 e57be5e.exe 51 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57be5e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2704
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3040
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7a421ece555ec12acfc1808fd03e337ac5f1284a3697af6994f786eb3b117803N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7a421ece555ec12acfc1808fd03e337ac5f1284a3697af6994f786eb3b117803N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\e57a2b8.exeC:\Users\Admin\AppData\Local\Temp\e57a2b8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\e57a3d1.exeC:\Users\Admin\AppData\Local\Temp\e57a3d1.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2272
-
-
C:\Users\Admin\AppData\Local\Temp\e57be3f.exeC:\Users\Admin\AppData\Local\Temp\e57be3f.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4668
-
-
C:\Users\Admin\AppData\Local\Temp\e57be5e.exeC:\Users\Admin\AppData\Local\Temp\e57be5e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1536
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3720
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1616
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1684
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1368
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f0e476ddf083de62372af2df34c40419
SHA18bfc1469a4fac4fde83182bfaabafedc332ab3ad
SHA25639971fc5a46dbef79f70e6351c1525378a1a3811fffd2e0e35f516a496d3b536
SHA51213cd9c581c4d337a693ab0380b7bf784e3874400e08dbf317c29242e750560ac15a34faeb5c60c2a8424342c71ea8ca2626a49b0b2b73dba9c424f7da5efc5b4
-
Filesize
257B
MD5bbc79694e3361a1cf583dcc86911d7b0
SHA11e50f737920b528850c6b25567999a6809e7d090
SHA2564fdeea58eda5012657cfdc24a641a0d817d3ee75b267eb7683d3bdba792cac3e
SHA512b717723b44745b689802bdbe5745fcee0fb5418a3fcfbec0fc4ed50d1d178cd9227f5eff82aff558e0cca7a92995f2afb27b612553e3d344d5bca24361e132c1