Analysis
-
max time kernel
94s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 21:22
Static task
static1
Behavioral task
behavioral1
Sample
8e637b6a9aaf1498626cbb15b66a14dcf6c46abb48d500ff0a21fee9245eb52d.dll
Resource
win7-20240903-en
General
-
Target
8e637b6a9aaf1498626cbb15b66a14dcf6c46abb48d500ff0a21fee9245eb52d.dll
-
Size
120KB
-
MD5
182db204f6a386abacdcd9a26cda860c
-
SHA1
86a6f3baddf63a891937b370adee8359f1412fdf
-
SHA256
8e637b6a9aaf1498626cbb15b66a14dcf6c46abb48d500ff0a21fee9245eb52d
-
SHA512
fca5f2ab615dc6194cbe74e0618e8da5bee550509563a1f87ee71730ebae74cb42448e5363b4084ab8d06ae424c739ebc13c1c4f30ff45227e4ad020fe70f23e
-
SSDEEP
3072:shTeRa1aq0mP4Laf1I3pXrzYjYE3wr1JIyp:shTqOavfZbcTk1JIA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577f32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577f32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579a7b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579a7b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f32.exe -
Executes dropped EXE 3 IoCs
pid Process 4192 e577f32.exe 4648 e578194.exe 4548 e579a7b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579a7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579a7b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579a7b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579a7b.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e577f32.exe File opened (read-only) \??\J: e577f32.exe File opened (read-only) \??\L: e577f32.exe File opened (read-only) \??\R: e577f32.exe File opened (read-only) \??\K: e577f32.exe File opened (read-only) \??\N: e577f32.exe File opened (read-only) \??\O: e577f32.exe File opened (read-only) \??\E: e579a7b.exe File opened (read-only) \??\I: e577f32.exe File opened (read-only) \??\P: e577f32.exe File opened (read-only) \??\G: e577f32.exe File opened (read-only) \??\H: e577f32.exe File opened (read-only) \??\M: e577f32.exe File opened (read-only) \??\Q: e577f32.exe File opened (read-only) \??\S: e577f32.exe -
resource yara_rule behavioral2/memory/4192-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-21-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-19-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-20-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-22-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-12-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-41-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-42-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-52-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-53-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-54-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-56-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-66-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-69-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-71-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-73-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-75-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-77-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-78-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-79-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-81-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4192-92-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4548-124-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4548-153-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe e577f32.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e577f32.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e577f32.exe File opened for modification C:\Program Files\7-Zip\7z.exe e577f32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577f80 e577f32.exe File opened for modification C:\Windows\SYSTEM.INI e577f32.exe File created C:\Windows\e57d0ae e579a7b.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577f32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578194.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579a7b.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4192 e577f32.exe 4192 e577f32.exe 4192 e577f32.exe 4192 e577f32.exe 4548 e579a7b.exe 4548 e579a7b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe Token: SeDebugPrivilege 4192 e577f32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3672 wrote to memory of 5076 3672 rundll32.exe 83 PID 3672 wrote to memory of 5076 3672 rundll32.exe 83 PID 3672 wrote to memory of 5076 3672 rundll32.exe 83 PID 5076 wrote to memory of 4192 5076 rundll32.exe 84 PID 5076 wrote to memory of 4192 5076 rundll32.exe 84 PID 5076 wrote to memory of 4192 5076 rundll32.exe 84 PID 4192 wrote to memory of 768 4192 e577f32.exe 8 PID 4192 wrote to memory of 776 4192 e577f32.exe 9 PID 4192 wrote to memory of 64 4192 e577f32.exe 13 PID 4192 wrote to memory of 2628 4192 e577f32.exe 44 PID 4192 wrote to memory of 2664 4192 e577f32.exe 45 PID 4192 wrote to memory of 2820 4192 e577f32.exe 48 PID 4192 wrote to memory of 3440 4192 e577f32.exe 56 PID 4192 wrote to memory of 3568 4192 e577f32.exe 57 PID 4192 wrote to memory of 3760 4192 e577f32.exe 58 PID 4192 wrote to memory of 3848 4192 e577f32.exe 59 PID 4192 wrote to memory of 3908 4192 e577f32.exe 60 PID 4192 wrote to memory of 4000 4192 e577f32.exe 61 PID 4192 wrote to memory of 4176 4192 e577f32.exe 62 PID 4192 wrote to memory of 4840 4192 e577f32.exe 64 PID 4192 wrote to memory of 1436 4192 e577f32.exe 75 PID 4192 wrote to memory of 4736 4192 e577f32.exe 81 PID 4192 wrote to memory of 3672 4192 e577f32.exe 82 PID 4192 wrote to memory of 5076 4192 e577f32.exe 83 PID 4192 wrote to memory of 5076 4192 e577f32.exe 83 PID 5076 wrote to memory of 4648 5076 rundll32.exe 85 PID 5076 wrote to memory of 4648 5076 rundll32.exe 85 PID 5076 wrote to memory of 4648 5076 rundll32.exe 85 PID 5076 wrote to memory of 4548 5076 rundll32.exe 87 PID 5076 wrote to memory of 4548 5076 rundll32.exe 87 PID 5076 wrote to memory of 4548 5076 rundll32.exe 87 PID 4192 wrote to memory of 768 4192 e577f32.exe 8 PID 4192 wrote to memory of 776 4192 e577f32.exe 9 PID 4192 wrote to memory of 64 4192 e577f32.exe 13 PID 4192 wrote to memory of 2628 4192 e577f32.exe 44 PID 4192 wrote to memory of 2664 4192 e577f32.exe 45 PID 4192 wrote to memory of 2820 4192 e577f32.exe 48 PID 4192 wrote to memory of 3440 4192 e577f32.exe 56 PID 4192 wrote to memory of 3568 4192 e577f32.exe 57 PID 4192 wrote to memory of 3760 4192 e577f32.exe 58 PID 4192 wrote to memory of 3848 4192 e577f32.exe 59 PID 4192 wrote to memory of 3908 4192 e577f32.exe 60 PID 4192 wrote to memory of 4000 4192 e577f32.exe 61 PID 4192 wrote to memory of 4176 4192 e577f32.exe 62 PID 4192 wrote to memory of 4840 4192 e577f32.exe 64 PID 4192 wrote to memory of 1436 4192 e577f32.exe 75 PID 4192 wrote to memory of 4648 4192 e577f32.exe 85 PID 4192 wrote to memory of 4648 4192 e577f32.exe 85 PID 4192 wrote to memory of 4548 4192 e577f32.exe 87 PID 4192 wrote to memory of 4548 4192 e577f32.exe 87 PID 4548 wrote to memory of 768 4548 e579a7b.exe 8 PID 4548 wrote to memory of 776 4548 e579a7b.exe 9 PID 4548 wrote to memory of 64 4548 e579a7b.exe 13 PID 4548 wrote to memory of 2628 4548 e579a7b.exe 44 PID 4548 wrote to memory of 2664 4548 e579a7b.exe 45 PID 4548 wrote to memory of 2820 4548 e579a7b.exe 48 PID 4548 wrote to memory of 3440 4548 e579a7b.exe 56 PID 4548 wrote to memory of 3568 4548 e579a7b.exe 57 PID 4548 wrote to memory of 3760 4548 e579a7b.exe 58 PID 4548 wrote to memory of 3848 4548 e579a7b.exe 59 PID 4548 wrote to memory of 3908 4548 e579a7b.exe 60 PID 4548 wrote to memory of 4000 4548 e579a7b.exe 61 PID 4548 wrote to memory of 4176 4548 e579a7b.exe 62 PID 4548 wrote to memory of 4840 4548 e579a7b.exe 64 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579a7b.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2820
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8e637b6a9aaf1498626cbb15b66a14dcf6c46abb48d500ff0a21fee9245eb52d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8e637b6a9aaf1498626cbb15b66a14dcf6c46abb48d500ff0a21fee9245eb52d.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\e577f32.exeC:\Users\Admin\AppData\Local\Temp\e577f32.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\e578194.exeC:\Users\Admin\AppData\Local\Temp\e578194.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\e579a7b.exeC:\Users\Admin\AppData\Local\Temp\e579a7b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4548
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4176
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4840
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4736
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e7913e106e0eb68257bafcffe4038960
SHA14db431107c9f1c7e7d9a3d008aaf307989502ae6
SHA25609966d9328e2e0d0e663f9a7a29c9a6cd436277ed27835a33c37a2f9ec699670
SHA512eb4dc30529c5576ff75d2ad6f0db115ec9c0c3cbc168c0901f311b3521061a0fb8510db94c1b767e42463a94a13324636aaf745153480c0d7ab67d9df90664b2
-
Filesize
257B
MD52bce05aac23fc6902c80640fc2b63f71
SHA11e09963f3d575a34016a27ef0af1acc479fc61e3
SHA256637ff1b1caa34d5bd6997a467df575a63602e8088fe631d536bd65356daac24e
SHA5128eea8f5a6d1d230718ce2b164231e01a9c7c1d5f63d7bf2660e359fea5ef7bd72bbd70f7395dcd694df5f47b3ca64aed42c776efed6a0f7ccd22fd8cf27c76a8