Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 04:55
Static task
static1
Behavioral task
behavioral1
Sample
d61b98f74e0e61dae249b43f96e21d5180fc6928843b00f76b60ed359209005bN.dll
Resource
win7-20240903-en
General
-
Target
d61b98f74e0e61dae249b43f96e21d5180fc6928843b00f76b60ed359209005bN.dll
-
Size
120KB
-
MD5
7a04228c03d0ba86950174f6838aefe0
-
SHA1
3f9ba7ba6cdf4a854fd546bf8554709c70fe23b5
-
SHA256
d61b98f74e0e61dae249b43f96e21d5180fc6928843b00f76b60ed359209005b
-
SHA512
89f658aaca3e6c124aa130287a58227eb69a2c1c5937bd07c9c3b5d75cb169d872cc00b3acbb1ef1bb9343dac37d7fbe59414c9621ba7b3551ba07bc2250f80d
-
SSDEEP
3072:BIi5/A0JczZBhgE312GON0z+dsTjLJdqfY:Wi5/A09E3MJCKdw36Y
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5783b7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5783b7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579f3d.exe -
Executes dropped EXE 4 IoCs
pid Process 5024 e5783b7.exe 3780 e57853d.exe 1484 e579f2e.exe 2832 e579f3d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5783b7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579f3d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5783b7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579f3d.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: e5783b7.exe File opened (read-only) \??\Q: e5783b7.exe File opened (read-only) \??\S: e5783b7.exe File opened (read-only) \??\G: e5783b7.exe File opened (read-only) \??\J: e5783b7.exe File opened (read-only) \??\L: e5783b7.exe File opened (read-only) \??\T: e5783b7.exe File opened (read-only) \??\E: e5783b7.exe File opened (read-only) \??\H: e5783b7.exe File opened (read-only) \??\N: e5783b7.exe File opened (read-only) \??\O: e5783b7.exe File opened (read-only) \??\K: e5783b7.exe File opened (read-only) \??\M: e5783b7.exe File opened (read-only) \??\E: e579f3d.exe File opened (read-only) \??\I: e5783b7.exe File opened (read-only) \??\R: e5783b7.exe -
resource yara_rule behavioral2/memory/5024-8-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-17-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-11-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-18-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-19-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-29-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-28-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-35-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-36-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-40-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-42-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-43-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-55-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-61-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-62-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-76-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-77-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-80-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-84-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-85-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-86-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-88-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-91-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-92-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-97-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/5024-100-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2832-133-0x0000000000BD0000-0x0000000001C8A000-memory.dmp upx behavioral2/memory/2832-169-0x0000000000BD0000-0x0000000001C8A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e5783b7.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5783b7.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5783b7.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5783b7.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e578434 e5783b7.exe File opened for modification C:\Windows\SYSTEM.INI e5783b7.exe File created C:\Windows\e57d438 e579f3d.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5783b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57853d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579f2e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579f3d.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5024 e5783b7.exe 5024 e5783b7.exe 5024 e5783b7.exe 5024 e5783b7.exe 2832 e579f3d.exe 2832 e579f3d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe Token: SeDebugPrivilege 5024 e5783b7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4316 wrote to memory of 3584 4316 rundll32.exe 82 PID 4316 wrote to memory of 3584 4316 rundll32.exe 82 PID 4316 wrote to memory of 3584 4316 rundll32.exe 82 PID 3584 wrote to memory of 5024 3584 rundll32.exe 83 PID 3584 wrote to memory of 5024 3584 rundll32.exe 83 PID 3584 wrote to memory of 5024 3584 rundll32.exe 83 PID 5024 wrote to memory of 776 5024 e5783b7.exe 8 PID 5024 wrote to memory of 772 5024 e5783b7.exe 9 PID 5024 wrote to memory of 336 5024 e5783b7.exe 13 PID 5024 wrote to memory of 2584 5024 e5783b7.exe 44 PID 5024 wrote to memory of 2648 5024 e5783b7.exe 45 PID 5024 wrote to memory of 2960 5024 e5783b7.exe 52 PID 5024 wrote to memory of 3572 5024 e5783b7.exe 56 PID 5024 wrote to memory of 3688 5024 e5783b7.exe 57 PID 5024 wrote to memory of 3880 5024 e5783b7.exe 58 PID 5024 wrote to memory of 3972 5024 e5783b7.exe 59 PID 5024 wrote to memory of 4040 5024 e5783b7.exe 60 PID 5024 wrote to memory of 2820 5024 e5783b7.exe 61 PID 5024 wrote to memory of 4120 5024 e5783b7.exe 62 PID 5024 wrote to memory of 636 5024 e5783b7.exe 74 PID 5024 wrote to memory of 5032 5024 e5783b7.exe 76 PID 5024 wrote to memory of 4316 5024 e5783b7.exe 81 PID 5024 wrote to memory of 3584 5024 e5783b7.exe 82 PID 5024 wrote to memory of 3584 5024 e5783b7.exe 82 PID 3584 wrote to memory of 3780 3584 rundll32.exe 84 PID 3584 wrote to memory of 3780 3584 rundll32.exe 84 PID 3584 wrote to memory of 3780 3584 rundll32.exe 84 PID 3584 wrote to memory of 1484 3584 rundll32.exe 87 PID 3584 wrote to memory of 1484 3584 rundll32.exe 87 PID 3584 wrote to memory of 1484 3584 rundll32.exe 87 PID 3584 wrote to memory of 2832 3584 rundll32.exe 88 PID 3584 wrote to memory of 2832 3584 rundll32.exe 88 PID 3584 wrote to memory of 2832 3584 rundll32.exe 88 PID 5024 wrote to memory of 776 5024 e5783b7.exe 8 PID 5024 wrote to memory of 772 5024 e5783b7.exe 9 PID 5024 wrote to memory of 336 5024 e5783b7.exe 13 PID 5024 wrote to memory of 2584 5024 e5783b7.exe 44 PID 5024 wrote to memory of 2648 5024 e5783b7.exe 45 PID 5024 wrote to memory of 2960 5024 e5783b7.exe 52 PID 5024 wrote to memory of 3572 5024 e5783b7.exe 56 PID 5024 wrote to memory of 3688 5024 e5783b7.exe 57 PID 5024 wrote to memory of 3880 5024 e5783b7.exe 58 PID 5024 wrote to memory of 3972 5024 e5783b7.exe 59 PID 5024 wrote to memory of 4040 5024 e5783b7.exe 60 PID 5024 wrote to memory of 2820 5024 e5783b7.exe 61 PID 5024 wrote to memory of 4120 5024 e5783b7.exe 62 PID 5024 wrote to memory of 636 5024 e5783b7.exe 74 PID 5024 wrote to memory of 5032 5024 e5783b7.exe 76 PID 5024 wrote to memory of 3780 5024 e5783b7.exe 84 PID 5024 wrote to memory of 3780 5024 e5783b7.exe 84 PID 5024 wrote to memory of 1484 5024 e5783b7.exe 87 PID 5024 wrote to memory of 1484 5024 e5783b7.exe 87 PID 5024 wrote to memory of 2832 5024 e5783b7.exe 88 PID 5024 wrote to memory of 2832 5024 e5783b7.exe 88 PID 2832 wrote to memory of 776 2832 e579f3d.exe 8 PID 2832 wrote to memory of 772 2832 e579f3d.exe 9 PID 2832 wrote to memory of 336 2832 e579f3d.exe 13 PID 2832 wrote to memory of 2584 2832 e579f3d.exe 44 PID 2832 wrote to memory of 2648 2832 e579f3d.exe 45 PID 2832 wrote to memory of 2960 2832 e579f3d.exe 52 PID 2832 wrote to memory of 3572 2832 e579f3d.exe 56 PID 2832 wrote to memory of 3688 2832 e579f3d.exe 57 PID 2832 wrote to memory of 3880 2832 e579f3d.exe 58 PID 2832 wrote to memory of 3972 2832 e579f3d.exe 59 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5783b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579f3d.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2648
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2960
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3572
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d61b98f74e0e61dae249b43f96e21d5180fc6928843b00f76b60ed359209005bN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d61b98f74e0e61dae249b43f96e21d5180fc6928843b00f76b60ed359209005bN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\e5783b7.exeC:\Users\Admin\AppData\Local\Temp\e5783b7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\e57853d.exeC:\Users\Admin\AppData\Local\Temp\e57853d.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3780
-
-
C:\Users\Admin\AppData\Local\Temp\e579f2e.exeC:\Users\Admin\AppData\Local\Temp\e579f2e.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\e579f3d.exeC:\Users\Admin\AppData\Local\Temp\e579f3d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2832
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3688
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3880
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4040
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:636
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5032
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD51f8acc738d5970aad8464469e388280c
SHA127a4b08d5271c3a479427abe6fece3395b0f9aa7
SHA256138d4df6ad413d6e4634de209409b096f899ad9d42a237c87ffc55e4bb027938
SHA5129c115bdf824b38f35bc24d750d38b707286369bdb10c0fb6950e59d5c27f8a98c97e9b9fc8c109e04111380140193301e30d6e620aa268b2eb7c49e3eff83169
-
Filesize
257B
MD50260fbd7a2b2dc2ee52af8219bac851b
SHA14653449178583374c8d2d1b331e2c2c35c4fce59
SHA25678e4e61a698fdf2ab9f538d2b0f288e75d954f261f198d77d2c659f76e5e6cd4
SHA5122838ef6c3447b25ce67b176177b81c550a3d7bc658a2243b87890b67cccf18fd0371ae79e279aabe7f327e1836d1e58f59028252f529aaba7f7f93165fca8aa5