Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 22:15
Static task
static1
Behavioral task
behavioral1
Sample
9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87N.dll
Resource
win7-20241023-en
General
-
Target
9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87N.dll
-
Size
120KB
-
MD5
ede75b2ab4d3f682d294c7675a887690
-
SHA1
0fa79a834a56bd181290263becb0badfdb83eeb9
-
SHA256
9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87
-
SHA512
b26dc49ca0dc55258c21aeeeaca453eec00fb83eb49eb8ec3a890d65a10ef0901659f878e8b74ad479275bd84cac09ed6d261cf3180ad927cc63068a0342e3e6
-
SSDEEP
1536:Aft0NdWtumLEy8CWDMvdnO1BoXmXT+MZWry9x21yffIXX2GcDloC6mzilC0zRz3W:guCl2r6NO1AmD+AWry06sC/ulC0lTW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e58122b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e58122b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58122b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f6c4.exe -
Executes dropped EXE 3 IoCs
pid Process 4808 e57f6c4.exe 2656 e57fc71.exe 2756 e58122b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f6c4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57f6c4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58122b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e58122b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f6c4.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e57f6c4.exe File opened (read-only) \??\L: e57f6c4.exe File opened (read-only) \??\P: e57f6c4.exe File opened (read-only) \??\S: e57f6c4.exe File opened (read-only) \??\H: e57f6c4.exe File opened (read-only) \??\I: e57f6c4.exe File opened (read-only) \??\M: e57f6c4.exe File opened (read-only) \??\R: e57f6c4.exe File opened (read-only) \??\Q: e57f6c4.exe File opened (read-only) \??\E: e58122b.exe File opened (read-only) \??\E: e57f6c4.exe File opened (read-only) \??\G: e57f6c4.exe File opened (read-only) \??\J: e57f6c4.exe File opened (read-only) \??\N: e57f6c4.exe File opened (read-only) \??\O: e57f6c4.exe -
resource yara_rule behavioral2/memory/4808-8-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-10-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-13-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-11-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-14-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-15-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-20-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-9-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-22-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-21-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-6-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-35-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-30-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-38-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-39-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-40-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-42-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-43-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-52-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-55-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-56-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-58-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-68-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-71-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-74-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-75-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-77-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-78-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-82-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-84-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4808-85-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2756-115-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/2756-151-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57f6c4.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57f6c4.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57f6c4.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57f6c4.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57f731 e57f6c4.exe File opened for modification C:\Windows\SYSTEM.INI e57f6c4.exe File created C:\Windows\e584929 e58122b.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e58122b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57f6c4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57fc71.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4808 e57f6c4.exe 4808 e57f6c4.exe 4808 e57f6c4.exe 4808 e57f6c4.exe 2756 e58122b.exe 2756 e58122b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe Token: SeDebugPrivilege 4808 e57f6c4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2576 wrote to memory of 3728 2576 rundll32.exe 83 PID 2576 wrote to memory of 3728 2576 rundll32.exe 83 PID 2576 wrote to memory of 3728 2576 rundll32.exe 83 PID 3728 wrote to memory of 4808 3728 rundll32.exe 84 PID 3728 wrote to memory of 4808 3728 rundll32.exe 84 PID 3728 wrote to memory of 4808 3728 rundll32.exe 84 PID 4808 wrote to memory of 784 4808 e57f6c4.exe 8 PID 4808 wrote to memory of 788 4808 e57f6c4.exe 9 PID 4808 wrote to memory of 1020 4808 e57f6c4.exe 13 PID 4808 wrote to memory of 2636 4808 e57f6c4.exe 44 PID 4808 wrote to memory of 2664 4808 e57f6c4.exe 45 PID 4808 wrote to memory of 2804 4808 e57f6c4.exe 47 PID 4808 wrote to memory of 3512 4808 e57f6c4.exe 56 PID 4808 wrote to memory of 3672 4808 e57f6c4.exe 57 PID 4808 wrote to memory of 3864 4808 e57f6c4.exe 58 PID 4808 wrote to memory of 3972 4808 e57f6c4.exe 59 PID 4808 wrote to memory of 4076 4808 e57f6c4.exe 60 PID 4808 wrote to memory of 436 4808 e57f6c4.exe 61 PID 4808 wrote to memory of 4120 4808 e57f6c4.exe 62 PID 4808 wrote to memory of 2228 4808 e57f6c4.exe 74 PID 4808 wrote to memory of 3272 4808 e57f6c4.exe 76 PID 4808 wrote to memory of 4128 4808 e57f6c4.exe 81 PID 4808 wrote to memory of 2576 4808 e57f6c4.exe 82 PID 4808 wrote to memory of 3728 4808 e57f6c4.exe 83 PID 4808 wrote to memory of 3728 4808 e57f6c4.exe 83 PID 3728 wrote to memory of 2656 3728 rundll32.exe 85 PID 3728 wrote to memory of 2656 3728 rundll32.exe 85 PID 3728 wrote to memory of 2656 3728 rundll32.exe 85 PID 3728 wrote to memory of 2756 3728 rundll32.exe 89 PID 3728 wrote to memory of 2756 3728 rundll32.exe 89 PID 3728 wrote to memory of 2756 3728 rundll32.exe 89 PID 4808 wrote to memory of 784 4808 e57f6c4.exe 8 PID 4808 wrote to memory of 788 4808 e57f6c4.exe 9 PID 4808 wrote to memory of 1020 4808 e57f6c4.exe 13 PID 4808 wrote to memory of 2636 4808 e57f6c4.exe 44 PID 4808 wrote to memory of 2664 4808 e57f6c4.exe 45 PID 4808 wrote to memory of 2804 4808 e57f6c4.exe 47 PID 4808 wrote to memory of 3512 4808 e57f6c4.exe 56 PID 4808 wrote to memory of 3672 4808 e57f6c4.exe 57 PID 4808 wrote to memory of 3864 4808 e57f6c4.exe 58 PID 4808 wrote to memory of 3972 4808 e57f6c4.exe 59 PID 4808 wrote to memory of 4076 4808 e57f6c4.exe 60 PID 4808 wrote to memory of 436 4808 e57f6c4.exe 61 PID 4808 wrote to memory of 4120 4808 e57f6c4.exe 62 PID 4808 wrote to memory of 2228 4808 e57f6c4.exe 74 PID 4808 wrote to memory of 3272 4808 e57f6c4.exe 76 PID 4808 wrote to memory of 2656 4808 e57f6c4.exe 85 PID 4808 wrote to memory of 2656 4808 e57f6c4.exe 85 PID 4808 wrote to memory of 2756 4808 e57f6c4.exe 89 PID 4808 wrote to memory of 2756 4808 e57f6c4.exe 89 PID 2756 wrote to memory of 784 2756 e58122b.exe 8 PID 2756 wrote to memory of 788 2756 e58122b.exe 9 PID 2756 wrote to memory of 1020 2756 e58122b.exe 13 PID 2756 wrote to memory of 2636 2756 e58122b.exe 44 PID 2756 wrote to memory of 2664 2756 e58122b.exe 45 PID 2756 wrote to memory of 2804 2756 e58122b.exe 47 PID 2756 wrote to memory of 3512 2756 e58122b.exe 56 PID 2756 wrote to memory of 3672 2756 e58122b.exe 57 PID 2756 wrote to memory of 3864 2756 e58122b.exe 58 PID 2756 wrote to memory of 3972 2756 e58122b.exe 59 PID 2756 wrote to memory of 4076 2756 e58122b.exe 60 PID 2756 wrote to memory of 436 2756 e58122b.exe 61 PID 2756 wrote to memory of 4120 2756 e58122b.exe 62 PID 2756 wrote to memory of 2228 2756 e58122b.exe 74 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58122b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f6c4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\e57f6c4.exeC:\Users\Admin\AppData\Local\Temp\e57f6c4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4808
-
-
C:\Users\Admin\AppData\Local\Temp\e57fc71.exeC:\Users\Admin\AppData\Local\Temp\e57fc71.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\e58122b.exeC:\Users\Admin\AppData\Local\Temp\e58122b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4076
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:436
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2228
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4128
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5907987b3deb81b1e0824a0ceaed76ad9
SHA1ee78868b1f18e4c9d974d69e80512fc5de53b290
SHA25668932319b942217ef4a269234e34a29c5c71acbc237fc25401bc12b6572fd0be
SHA5121ed1e76eb2ecde6db266b2d888d2038a3297256e5313dd74f1933709dcab394804045ac74e6a536e752e218ac6360f45612d454a8f945eb17c89635558227bf7
-
Filesize
257B
MD5515dd5b21c960584fe0de2c4cdaf79db
SHA1e1024fd53b5a0c2ff9a91d5a78f54f5193fa64ff
SHA256c0fbc97b3f9efdad45e60d0c331739ce3ff8d899830b37de6af2b82a27d6e937
SHA512eccb166a5d8d7dba45ec6383e087b8b26525d3fff4f33ae505cbb53a1cd4f1686f67a87d56c762270641bde8de54682ad422bcfbe71420b90061d4b5d21cbd31