Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 23:03
Static task
static1
Behavioral task
behavioral1
Sample
43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll
Resource
win7-20240903-en
General
-
Target
43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll
-
Size
120KB
-
MD5
ebde9bac28af7f02352c41e90a42b5e5
-
SHA1
3403917e7bed4e5d216aecbf7618f50cb0503a6b
-
SHA256
43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00
-
SHA512
1312268b3d2ec38f9dce9529146fb80feb8357a11c1330c0490e6fc43520e21f381aa653e4bd2794eeafce39b4ab858648f8aef38dfcf0f8c0d8dc2604878148
-
SSDEEP
3072:H5bqAhEmOcWag7Yd3ngYDpDpPTl4LqQR:H5bqATRA/YtDTQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576d50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576d50.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5788d7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5788d7.exe -
Executes dropped EXE 4 IoCs
pid Process 228 e576d50.exe 1628 e576e79.exe 3964 e5788c7.exe 2116 e5788d7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5788d7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576d50.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5788d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576d50.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5788d7.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e576d50.exe File opened (read-only) \??\J: e576d50.exe File opened (read-only) \??\E: e5788d7.exe File opened (read-only) \??\E: e576d50.exe File opened (read-only) \??\M: e576d50.exe File opened (read-only) \??\P: e576d50.exe File opened (read-only) \??\H: e576d50.exe File opened (read-only) \??\L: e576d50.exe File opened (read-only) \??\O: e576d50.exe File opened (read-only) \??\Q: e576d50.exe File opened (read-only) \??\S: e576d50.exe File opened (read-only) \??\G: e576d50.exe File opened (read-only) \??\K: e576d50.exe File opened (read-only) \??\N: e576d50.exe File opened (read-only) \??\R: e576d50.exe File opened (read-only) \??\G: e5788d7.exe -
resource yara_rule behavioral2/memory/228-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-14-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-12-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-15-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-28-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-33-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-41-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-42-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-58-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-59-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-60-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-74-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-75-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-78-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-80-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-83-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-84-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-88-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-90-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-92-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/228-98-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2116-122-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2116-166-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e576d50.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e576d50.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e576d50.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e576d50.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e576d9e e576d50.exe File opened for modification C:\Windows\SYSTEM.INI e576d50.exe File created C:\Windows\e57bdb2 e5788d7.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5788d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5788c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576d50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576e79.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 228 e576d50.exe 228 e576d50.exe 228 e576d50.exe 228 e576d50.exe 2116 e5788d7.exe 2116 e5788d7.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe Token: SeDebugPrivilege 228 e576d50.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1200 wrote to memory of 3108 1200 rundll32.exe 84 PID 1200 wrote to memory of 3108 1200 rundll32.exe 84 PID 1200 wrote to memory of 3108 1200 rundll32.exe 84 PID 3108 wrote to memory of 228 3108 rundll32.exe 85 PID 3108 wrote to memory of 228 3108 rundll32.exe 85 PID 3108 wrote to memory of 228 3108 rundll32.exe 85 PID 228 wrote to memory of 772 228 e576d50.exe 8 PID 228 wrote to memory of 780 228 e576d50.exe 9 PID 228 wrote to memory of 380 228 e576d50.exe 13 PID 228 wrote to memory of 2788 228 e576d50.exe 49 PID 228 wrote to memory of 2900 228 e576d50.exe 50 PID 228 wrote to memory of 2984 228 e576d50.exe 51 PID 228 wrote to memory of 3500 228 e576d50.exe 56 PID 228 wrote to memory of 3616 228 e576d50.exe 57 PID 228 wrote to memory of 3800 228 e576d50.exe 58 PID 228 wrote to memory of 3900 228 e576d50.exe 59 PID 228 wrote to memory of 3968 228 e576d50.exe 60 PID 228 wrote to memory of 4056 228 e576d50.exe 61 PID 228 wrote to memory of 4228 228 e576d50.exe 62 PID 228 wrote to memory of 844 228 e576d50.exe 74 PID 228 wrote to memory of 3360 228 e576d50.exe 76 PID 228 wrote to memory of 1580 228 e576d50.exe 77 PID 228 wrote to memory of 3984 228 e576d50.exe 78 PID 228 wrote to memory of 1200 228 e576d50.exe 83 PID 228 wrote to memory of 3108 228 e576d50.exe 84 PID 228 wrote to memory of 3108 228 e576d50.exe 84 PID 3108 wrote to memory of 1628 3108 rundll32.exe 86 PID 3108 wrote to memory of 1628 3108 rundll32.exe 86 PID 3108 wrote to memory of 1628 3108 rundll32.exe 86 PID 3108 wrote to memory of 3964 3108 rundll32.exe 87 PID 3108 wrote to memory of 3964 3108 rundll32.exe 87 PID 3108 wrote to memory of 3964 3108 rundll32.exe 87 PID 3108 wrote to memory of 2116 3108 rundll32.exe 88 PID 3108 wrote to memory of 2116 3108 rundll32.exe 88 PID 3108 wrote to memory of 2116 3108 rundll32.exe 88 PID 228 wrote to memory of 772 228 e576d50.exe 8 PID 228 wrote to memory of 780 228 e576d50.exe 9 PID 228 wrote to memory of 380 228 e576d50.exe 13 PID 228 wrote to memory of 2788 228 e576d50.exe 49 PID 228 wrote to memory of 2900 228 e576d50.exe 50 PID 228 wrote to memory of 2984 228 e576d50.exe 51 PID 228 wrote to memory of 3500 228 e576d50.exe 56 PID 228 wrote to memory of 3616 228 e576d50.exe 57 PID 228 wrote to memory of 3800 228 e576d50.exe 58 PID 228 wrote to memory of 3900 228 e576d50.exe 59 PID 228 wrote to memory of 3968 228 e576d50.exe 60 PID 228 wrote to memory of 4056 228 e576d50.exe 61 PID 228 wrote to memory of 4228 228 e576d50.exe 62 PID 228 wrote to memory of 844 228 e576d50.exe 74 PID 228 wrote to memory of 3360 228 e576d50.exe 76 PID 228 wrote to memory of 1580 228 e576d50.exe 77 PID 228 wrote to memory of 3984 228 e576d50.exe 78 PID 228 wrote to memory of 1628 228 e576d50.exe 86 PID 228 wrote to memory of 1628 228 e576d50.exe 86 PID 228 wrote to memory of 3964 228 e576d50.exe 87 PID 228 wrote to memory of 3964 228 e576d50.exe 87 PID 228 wrote to memory of 2116 228 e576d50.exe 88 PID 228 wrote to memory of 2116 228 e576d50.exe 88 PID 2116 wrote to memory of 772 2116 e5788d7.exe 8 PID 2116 wrote to memory of 780 2116 e5788d7.exe 9 PID 2116 wrote to memory of 380 2116 e5788d7.exe 13 PID 2116 wrote to memory of 2788 2116 e5788d7.exe 49 PID 2116 wrote to memory of 2900 2116 e5788d7.exe 50 PID 2116 wrote to memory of 2984 2116 e5788d7.exe 51 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5788d7.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2900
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2984
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Users\Admin\AppData\Local\Temp\e576d50.exeC:\Users\Admin\AppData\Local\Temp\e576d50.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:228
-
-
C:\Users\Admin\AppData\Local\Temp\e576e79.exeC:\Users\Admin\AppData\Local\Temp\e576e79.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\e5788c7.exeC:\Users\Admin\AppData\Local\Temp\e5788c7.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\e5788d7.exeC:\Users\Admin\AppData\Local\Temp\e5788d7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2116
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3616
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3800
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3900
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3968
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4228
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3360
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1580
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5adccfd8126dda9de97c1f56280604a1e
SHA15234cfae721e9e0f44dcb1b4a9b311020e1976b8
SHA256809111ef4bfb2105fcd29b5d306e7fafe29ac3f410ade9bd1681225a604ebf23
SHA512fc9875a32efe3d7e167eeb592b4912f9665f5d314383e172da7542357b38047227e2cc5e36a2c3df315ce3abec9c6e46a33ba5f377f1c4f6373e01f5256e859d
-
Filesize
257B
MD512a388775f8ca14c16b4a3e28a34676d
SHA17df6004185d21497e729df2329ebcaf76550625e
SHA256c5ddb752590c883c4e905254faf805db92dd195ad4702e2b7451b1be7c9352d1
SHA512aecc79ca914a6bccaf4bfd3d9b7f723908476cff4ff33d339de5712c359207a3199121d3e29f46e6ea4eac711bcf251a393e0509f1d4ade282ed1139c8209767