Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 00:17
Static task
static1
Behavioral task
behavioral1
Sample
a338a47e555ce3b6df0223777d4a7c9886dabb83dbb31a2d70b2618d63e9110d.dll
Resource
win7-20240903-en
General
-
Target
a338a47e555ce3b6df0223777d4a7c9886dabb83dbb31a2d70b2618d63e9110d.dll
-
Size
120KB
-
MD5
c850d056cc0d91ca955cdf7ccca4ac59
-
SHA1
705496d93152c25d6f4b0ddaa07fd1048e924ffa
-
SHA256
a338a47e555ce3b6df0223777d4a7c9886dabb83dbb31a2d70b2618d63e9110d
-
SHA512
3fe54507833c2b3d3f2791cf7d15d14811caf576d4e7df0cec13d238b19a439d1ad2d56ea3c4049389b02c7069379d13df98c2fba641f7265e8e731dd37a1612
-
SSDEEP
3072:1VaQc7YLD0OHwM2mq349baISXXaRT+5oWjB:s4AOHwMW34ZI+YoW1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a894.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a894.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a894.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a894.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a894.exe -
Executes dropped EXE 3 IoCs
pid Process 3008 e57a5e5.exe 264 e57a894.exe 5036 e57c19a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a5e5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a894.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a894.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a894.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a894.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e57a5e5.exe File opened (read-only) \??\N: e57a5e5.exe File opened (read-only) \??\S: e57a5e5.exe File opened (read-only) \??\L: e57a5e5.exe File opened (read-only) \??\Q: e57a5e5.exe File opened (read-only) \??\R: e57a5e5.exe File opened (read-only) \??\G: e57a5e5.exe File opened (read-only) \??\I: e57a5e5.exe File opened (read-only) \??\K: e57a5e5.exe File opened (read-only) \??\M: e57a5e5.exe File opened (read-only) \??\O: e57a5e5.exe File opened (read-only) \??\E: e57a5e5.exe File opened (read-only) \??\J: e57a5e5.exe File opened (read-only) \??\P: e57a5e5.exe -
resource yara_rule behavioral2/memory/3008-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-17-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-18-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-19-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-20-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-42-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-43-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-52-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-55-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-56-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-58-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-68-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-71-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-74-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-75-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-77-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-79-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-86-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-87-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3008-89-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/264-127-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/264-141-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57a5e5.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57a5e5.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57a5e5.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57a5e5.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57a671 e57a5e5.exe File opened for modification C:\Windows\SYSTEM.INI e57a5e5.exe File created C:\Windows\e57f721 e57a894.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a5e5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a894.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c19a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3008 e57a5e5.exe 3008 e57a5e5.exe 3008 e57a5e5.exe 3008 e57a5e5.exe 264 e57a894.exe 264 e57a894.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe Token: SeDebugPrivilege 3008 e57a5e5.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1944 wrote to memory of 4816 1944 rundll32.exe 83 PID 1944 wrote to memory of 4816 1944 rundll32.exe 83 PID 1944 wrote to memory of 4816 1944 rundll32.exe 83 PID 4816 wrote to memory of 3008 4816 rundll32.exe 84 PID 4816 wrote to memory of 3008 4816 rundll32.exe 84 PID 4816 wrote to memory of 3008 4816 rundll32.exe 84 PID 3008 wrote to memory of 784 3008 e57a5e5.exe 9 PID 3008 wrote to memory of 788 3008 e57a5e5.exe 10 PID 3008 wrote to memory of 316 3008 e57a5e5.exe 13 PID 3008 wrote to memory of 2928 3008 e57a5e5.exe 50 PID 3008 wrote to memory of 2976 3008 e57a5e5.exe 51 PID 3008 wrote to memory of 1100 3008 e57a5e5.exe 53 PID 3008 wrote to memory of 3464 3008 e57a5e5.exe 56 PID 3008 wrote to memory of 3588 3008 e57a5e5.exe 57 PID 3008 wrote to memory of 3768 3008 e57a5e5.exe 58 PID 3008 wrote to memory of 3864 3008 e57a5e5.exe 59 PID 3008 wrote to memory of 3928 3008 e57a5e5.exe 60 PID 3008 wrote to memory of 4016 3008 e57a5e5.exe 61 PID 3008 wrote to memory of 4184 3008 e57a5e5.exe 62 PID 3008 wrote to memory of 400 3008 e57a5e5.exe 74 PID 3008 wrote to memory of 5008 3008 e57a5e5.exe 76 PID 3008 wrote to memory of 1568 3008 e57a5e5.exe 81 PID 3008 wrote to memory of 1944 3008 e57a5e5.exe 82 PID 3008 wrote to memory of 4816 3008 e57a5e5.exe 83 PID 3008 wrote to memory of 4816 3008 e57a5e5.exe 83 PID 4816 wrote to memory of 264 4816 rundll32.exe 85 PID 4816 wrote to memory of 264 4816 rundll32.exe 85 PID 4816 wrote to memory of 264 4816 rundll32.exe 85 PID 4816 wrote to memory of 5036 4816 rundll32.exe 87 PID 4816 wrote to memory of 5036 4816 rundll32.exe 87 PID 4816 wrote to memory of 5036 4816 rundll32.exe 87 PID 3008 wrote to memory of 784 3008 e57a5e5.exe 9 PID 3008 wrote to memory of 788 3008 e57a5e5.exe 10 PID 3008 wrote to memory of 316 3008 e57a5e5.exe 13 PID 3008 wrote to memory of 2928 3008 e57a5e5.exe 50 PID 3008 wrote to memory of 2976 3008 e57a5e5.exe 51 PID 3008 wrote to memory of 1100 3008 e57a5e5.exe 53 PID 3008 wrote to memory of 3464 3008 e57a5e5.exe 56 PID 3008 wrote to memory of 3588 3008 e57a5e5.exe 57 PID 3008 wrote to memory of 3768 3008 e57a5e5.exe 58 PID 3008 wrote to memory of 3864 3008 e57a5e5.exe 59 PID 3008 wrote to memory of 3928 3008 e57a5e5.exe 60 PID 3008 wrote to memory of 4016 3008 e57a5e5.exe 61 PID 3008 wrote to memory of 4184 3008 e57a5e5.exe 62 PID 3008 wrote to memory of 400 3008 e57a5e5.exe 74 PID 3008 wrote to memory of 5008 3008 e57a5e5.exe 76 PID 3008 wrote to memory of 264 3008 e57a5e5.exe 85 PID 3008 wrote to memory of 264 3008 e57a5e5.exe 85 PID 3008 wrote to memory of 5036 3008 e57a5e5.exe 87 PID 3008 wrote to memory of 5036 3008 e57a5e5.exe 87 PID 264 wrote to memory of 784 264 e57a894.exe 9 PID 264 wrote to memory of 788 264 e57a894.exe 10 PID 264 wrote to memory of 316 264 e57a894.exe 13 PID 264 wrote to memory of 2928 264 e57a894.exe 50 PID 264 wrote to memory of 2976 264 e57a894.exe 51 PID 264 wrote to memory of 1100 264 e57a894.exe 53 PID 264 wrote to memory of 3464 264 e57a894.exe 56 PID 264 wrote to memory of 3588 264 e57a894.exe 57 PID 264 wrote to memory of 3768 264 e57a894.exe 58 PID 264 wrote to memory of 3864 264 e57a894.exe 59 PID 264 wrote to memory of 3928 264 e57a894.exe 60 PID 264 wrote to memory of 4016 264 e57a894.exe 61 PID 264 wrote to memory of 4184 264 e57a894.exe 62 PID 264 wrote to memory of 400 264 e57a894.exe 74 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a5e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a894.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2976
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1100
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a338a47e555ce3b6df0223777d4a7c9886dabb83dbb31a2d70b2618d63e9110d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a338a47e555ce3b6df0223777d4a7c9886dabb83dbb31a2d70b2618d63e9110d.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\e57a5e5.exeC:\Users\Admin\AppData\Local\Temp\e57a5e5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\e57a894.exeC:\Users\Admin\AppData\Local\Temp\e57a894.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:264
-
-
C:\Users\Admin\AppData\Local\Temp\e57c19a.exeC:\Users\Admin\AppData\Local\Temp\e57c19a.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5036
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4184
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:400
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5008
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1568
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d0f0188ff00e0af16ac796c8fe62404d
SHA1b41943df0049f0a2dc5385627055cdbffc0678aa
SHA256443659c41f012d0a0d0c12e03766a61033df262e7e28c3ef38bbad1f90ef9ff0
SHA512cad504fb0cd0036e7e4a919f25a186640ad20ac970c74189efe69f5322a6127ea73cf20113e1ba08c5f83e50fe2f86413e636a0ae7b0e02cf90a85cee9d46894
-
Filesize
257B
MD5a43501bd1e6845e58269395dfed2cd92
SHA16d4f156e4222db7f87283bbadac86d9333f3d42f
SHA256550bc34bdc4d531930d5e79f1e4875f91f5d93a272be15ae1f8782b933d772f2
SHA512ca17d9e40c709918ca915d9236c2a6b6c16428e8eaadf288c09e4879483fe4acfb4464bb23ffe4a563b9f3b077f9fe22716d778ab4bf2a6a45e07a3fee33a6be