Analysis
-
max time kernel
95s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 07:03
Static task
static1
Behavioral task
behavioral1
Sample
703fa21d406b5e4382cc471163af2fe391a0b57f84ec1117824b2d999a256c16.dll
Resource
win7-20241010-en
General
-
Target
703fa21d406b5e4382cc471163af2fe391a0b57f84ec1117824b2d999a256c16.dll
-
Size
120KB
-
MD5
32654fe2ae581a72e9aa91401c2aab82
-
SHA1
253c854372ad84dc78e925659cb94a57adc8b1ed
-
SHA256
703fa21d406b5e4382cc471163af2fe391a0b57f84ec1117824b2d999a256c16
-
SHA512
dd9f8e2a4344607b6197fba025b1237c6e8f85b5e85656d810ff988a7dacec4003b7b98b44a4b28981668c56c06af79d075071a1ec4797a999cdb841bdd7eb62
-
SSDEEP
3072:Ho+CyN4Xnld4YwjcNi+g4dzAm8Ws4Py7+14:7Cyanld4HGPJdznjDPy04
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b779.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b779.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d188.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d188.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d188.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d188.exe -
Executes dropped EXE 4 IoCs
pid Process 3612 e57b779.exe 824 e57b93e.exe 5040 e57d15a.exe 1244 e57d188.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d188.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d188.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b779.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b779.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d188.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e57b779.exe File opened (read-only) \??\L: e57b779.exe File opened (read-only) \??\N: e57b779.exe File opened (read-only) \??\O: e57b779.exe File opened (read-only) \??\G: e57b779.exe File opened (read-only) \??\S: e57b779.exe File opened (read-only) \??\E: e57d188.exe File opened (read-only) \??\E: e57b779.exe File opened (read-only) \??\J: e57b779.exe File opened (read-only) \??\Q: e57b779.exe File opened (read-only) \??\R: e57b779.exe File opened (read-only) \??\I: e57b779.exe File opened (read-only) \??\M: e57b779.exe File opened (read-only) \??\P: e57b779.exe File opened (read-only) \??\K: e57b779.exe -
resource yara_rule behavioral2/memory/3612-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-19-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-34-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-27-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-18-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-17-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-35-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-42-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-56-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-59-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-61-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-63-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-62-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-77-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-81-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-83-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-86-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-85-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-88-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-90-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-91-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-92-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3612-98-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1244-130-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/1244-166-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57b779.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57b779.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57b779.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57b779.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57b7f6 e57b779.exe File opened for modification C:\Windows\SYSTEM.INI e57b779.exe File created C:\Windows\e580896 e57d188.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b93e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d15a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d188.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b779.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3612 e57b779.exe 3612 e57b779.exe 3612 e57b779.exe 3612 e57b779.exe 1244 e57d188.exe 1244 e57d188.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe Token: SeDebugPrivilege 3612 e57b779.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4036 wrote to memory of 4564 4036 rundll32.exe 83 PID 4036 wrote to memory of 4564 4036 rundll32.exe 83 PID 4036 wrote to memory of 4564 4036 rundll32.exe 83 PID 4564 wrote to memory of 3612 4564 rundll32.exe 84 PID 4564 wrote to memory of 3612 4564 rundll32.exe 84 PID 4564 wrote to memory of 3612 4564 rundll32.exe 84 PID 3612 wrote to memory of 800 3612 e57b779.exe 9 PID 3612 wrote to memory of 804 3612 e57b779.exe 10 PID 3612 wrote to memory of 384 3612 e57b779.exe 13 PID 3612 wrote to memory of 2568 3612 e57b779.exe 44 PID 3612 wrote to memory of 2588 3612 e57b779.exe 45 PID 3612 wrote to memory of 2784 3612 e57b779.exe 51 PID 3612 wrote to memory of 3540 3612 e57b779.exe 56 PID 3612 wrote to memory of 3684 3612 e57b779.exe 57 PID 3612 wrote to memory of 3860 3612 e57b779.exe 58 PID 3612 wrote to memory of 3952 3612 e57b779.exe 59 PID 3612 wrote to memory of 4012 3612 e57b779.exe 60 PID 3612 wrote to memory of 2836 3612 e57b779.exe 61 PID 3612 wrote to memory of 3552 3612 e57b779.exe 62 PID 3612 wrote to memory of 3232 3612 e57b779.exe 74 PID 3612 wrote to memory of 1252 3612 e57b779.exe 76 PID 3612 wrote to memory of 844 3612 e57b779.exe 81 PID 3612 wrote to memory of 4036 3612 e57b779.exe 82 PID 3612 wrote to memory of 4564 3612 e57b779.exe 83 PID 3612 wrote to memory of 4564 3612 e57b779.exe 83 PID 4564 wrote to memory of 824 4564 rundll32.exe 85 PID 4564 wrote to memory of 824 4564 rundll32.exe 85 PID 4564 wrote to memory of 824 4564 rundll32.exe 85 PID 4564 wrote to memory of 5040 4564 rundll32.exe 86 PID 4564 wrote to memory of 5040 4564 rundll32.exe 86 PID 4564 wrote to memory of 5040 4564 rundll32.exe 86 PID 4564 wrote to memory of 1244 4564 rundll32.exe 87 PID 4564 wrote to memory of 1244 4564 rundll32.exe 87 PID 4564 wrote to memory of 1244 4564 rundll32.exe 87 PID 3612 wrote to memory of 800 3612 e57b779.exe 9 PID 3612 wrote to memory of 804 3612 e57b779.exe 10 PID 3612 wrote to memory of 384 3612 e57b779.exe 13 PID 3612 wrote to memory of 2568 3612 e57b779.exe 44 PID 3612 wrote to memory of 2588 3612 e57b779.exe 45 PID 3612 wrote to memory of 2784 3612 e57b779.exe 51 PID 3612 wrote to memory of 3540 3612 e57b779.exe 56 PID 3612 wrote to memory of 3684 3612 e57b779.exe 57 PID 3612 wrote to memory of 3860 3612 e57b779.exe 58 PID 3612 wrote to memory of 3952 3612 e57b779.exe 59 PID 3612 wrote to memory of 4012 3612 e57b779.exe 60 PID 3612 wrote to memory of 2836 3612 e57b779.exe 61 PID 3612 wrote to memory of 3552 3612 e57b779.exe 62 PID 3612 wrote to memory of 3232 3612 e57b779.exe 74 PID 3612 wrote to memory of 1252 3612 e57b779.exe 76 PID 3612 wrote to memory of 824 3612 e57b779.exe 85 PID 3612 wrote to memory of 824 3612 e57b779.exe 85 PID 3612 wrote to memory of 5040 3612 e57b779.exe 86 PID 3612 wrote to memory of 5040 3612 e57b779.exe 86 PID 3612 wrote to memory of 1244 3612 e57b779.exe 87 PID 3612 wrote to memory of 1244 3612 e57b779.exe 87 PID 1244 wrote to memory of 800 1244 e57d188.exe 9 PID 1244 wrote to memory of 804 1244 e57d188.exe 10 PID 1244 wrote to memory of 384 1244 e57d188.exe 13 PID 1244 wrote to memory of 2568 1244 e57d188.exe 44 PID 1244 wrote to memory of 2588 1244 e57d188.exe 45 PID 1244 wrote to memory of 2784 1244 e57d188.exe 51 PID 1244 wrote to memory of 3540 1244 e57d188.exe 56 PID 1244 wrote to memory of 3684 1244 e57d188.exe 57 PID 1244 wrote to memory of 3860 1244 e57d188.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b779.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d188.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2588
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\703fa21d406b5e4382cc471163af2fe391a0b57f84ec1117824b2d999a256c16.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\703fa21d406b5e4382cc471163af2fe391a0b57f84ec1117824b2d999a256c16.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\e57b779.exeC:\Users\Admin\AppData\Local\Temp\e57b779.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3612
-
-
C:\Users\Admin\AppData\Local\Temp\e57b93e.exeC:\Users\Admin\AppData\Local\Temp\e57b93e.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Users\Admin\AppData\Local\Temp\e57d15a.exeC:\Users\Admin\AppData\Local\Temp\e57d15a.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5040
-
-
C:\Users\Admin\AppData\Local\Temp\e57d188.exeC:\Users\Admin\AppData\Local\Temp\e57d188.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1244
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3684
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3860
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3552
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3232
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1252
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:844
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59f6dc47fa19382690d19ed8a359696f1
SHA10a673df77cb1219e5372db041ddcf9fafe31328a
SHA256bc2793599caa0e6703b7370c3508de4543ef98e7581be1ed55acd4731ab59148
SHA51283c673802c192a7866faef2e077fa1b85bde25429a0efc9df48471bf0431617b0c24a03f11574c012dc83e5ab145ea86dad736439324724dc7a9a3a002b8c450
-
Filesize
257B
MD59cfedbc454178189dedd9e6a5fe31f92
SHA1567c1f92bc55182333baf16cf421932e068f7656
SHA256bd6e95138e1c67b22ad1193416dfe01201c254615bba3cc13cc5f3436414ab6b
SHA5124b61fbe06700ebe27caf2995e2ed15a86f70b3e3a347e616c46af39c2ef453d049055556f332539def4cbc0870592c4e7a3be5193a43af82498c4bdb858ed3a4