Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 05:49
Static task
static1
Behavioral task
behavioral1
Sample
0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673aN.dll
Resource
win7-20240903-en
General
-
Target
0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673aN.dll
-
Size
120KB
-
MD5
5228f0c2b0bdba3116f534a06921bdf0
-
SHA1
ce9d342b6705169b6912eeaaab92da7ff91fdc29
-
SHA256
0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673a
-
SHA512
8ab3149430203c7ad08db18729bfe5c609141cf01e0fbea37320b52ca89411f7e26444ab9f47ba0d95ce2d0f6d8ff83132c37e9023d27f2a7ee4b94a62c7847d
-
SSDEEP
3072:1ty/sTo3uEpAJciPuG6z+hjhjATwlzC1:1ty3e+AJtb6YjATwQ1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57abff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57abff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ae60.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ae60.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ae60.exe -
Executes dropped EXE 4 IoCs
pid Process 2412 e57abff.exe 2456 e57ae60.exe 4800 e57c813.exe 2136 e57c822.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57abff.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57abff.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ae60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ae60.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ae60.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: e57abff.exe File opened (read-only) \??\Q: e57abff.exe File opened (read-only) \??\L: e57abff.exe File opened (read-only) \??\K: e57abff.exe File opened (read-only) \??\M: e57abff.exe File opened (read-only) \??\O: e57abff.exe File opened (read-only) \??\R: e57abff.exe File opened (read-only) \??\S: e57abff.exe File opened (read-only) \??\I: e57abff.exe File opened (read-only) \??\G: e57abff.exe File opened (read-only) \??\H: e57abff.exe File opened (read-only) \??\J: e57abff.exe File opened (read-only) \??\P: e57abff.exe File opened (read-only) \??\E: e57abff.exe -
resource yara_rule behavioral2/memory/2412-6-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-9-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-11-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-12-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-13-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-20-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-21-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-10-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-14-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-8-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-22-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-38-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-37-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-39-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-40-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-41-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-43-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-44-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-58-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-60-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-62-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-76-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-77-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-80-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-82-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-85-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-88-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-89-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-92-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-96-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2412-99-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2456-128-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/2456-146-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57abff.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57abff.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57abff.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57abff.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57ac5d e57abff.exe File opened for modification C:\Windows\SYSTEM.INI e57abff.exe File created C:\Windows\e57fde8 e57ae60.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ae60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c813.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c822.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57abff.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2412 e57abff.exe 2412 e57abff.exe 2412 e57abff.exe 2412 e57abff.exe 2456 e57ae60.exe 2456 e57ae60.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe Token: SeDebugPrivilege 2412 e57abff.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3668 wrote to memory of 3292 3668 rundll32.exe 83 PID 3668 wrote to memory of 3292 3668 rundll32.exe 83 PID 3668 wrote to memory of 3292 3668 rundll32.exe 83 PID 3292 wrote to memory of 2412 3292 rundll32.exe 84 PID 3292 wrote to memory of 2412 3292 rundll32.exe 84 PID 3292 wrote to memory of 2412 3292 rundll32.exe 84 PID 2412 wrote to memory of 784 2412 e57abff.exe 8 PID 2412 wrote to memory of 792 2412 e57abff.exe 9 PID 2412 wrote to memory of 340 2412 e57abff.exe 13 PID 2412 wrote to memory of 2924 2412 e57abff.exe 50 PID 2412 wrote to memory of 2960 2412 e57abff.exe 51 PID 2412 wrote to memory of 3044 2412 e57abff.exe 52 PID 2412 wrote to memory of 3488 2412 e57abff.exe 56 PID 2412 wrote to memory of 3624 2412 e57abff.exe 57 PID 2412 wrote to memory of 3812 2412 e57abff.exe 58 PID 2412 wrote to memory of 3904 2412 e57abff.exe 59 PID 2412 wrote to memory of 3968 2412 e57abff.exe 60 PID 2412 wrote to memory of 4044 2412 e57abff.exe 61 PID 2412 wrote to memory of 4156 2412 e57abff.exe 62 PID 2412 wrote to memory of 2364 2412 e57abff.exe 74 PID 2412 wrote to memory of 3276 2412 e57abff.exe 76 PID 2412 wrote to memory of 5068 2412 e57abff.exe 81 PID 2412 wrote to memory of 3668 2412 e57abff.exe 82 PID 2412 wrote to memory of 3292 2412 e57abff.exe 83 PID 2412 wrote to memory of 3292 2412 e57abff.exe 83 PID 3292 wrote to memory of 2456 3292 rundll32.exe 85 PID 3292 wrote to memory of 2456 3292 rundll32.exe 85 PID 3292 wrote to memory of 2456 3292 rundll32.exe 85 PID 3292 wrote to memory of 4800 3292 rundll32.exe 87 PID 3292 wrote to memory of 4800 3292 rundll32.exe 87 PID 3292 wrote to memory of 4800 3292 rundll32.exe 87 PID 3292 wrote to memory of 2136 3292 rundll32.exe 88 PID 3292 wrote to memory of 2136 3292 rundll32.exe 88 PID 3292 wrote to memory of 2136 3292 rundll32.exe 88 PID 2412 wrote to memory of 784 2412 e57abff.exe 8 PID 2412 wrote to memory of 792 2412 e57abff.exe 9 PID 2412 wrote to memory of 340 2412 e57abff.exe 13 PID 2412 wrote to memory of 2924 2412 e57abff.exe 50 PID 2412 wrote to memory of 2960 2412 e57abff.exe 51 PID 2412 wrote to memory of 3044 2412 e57abff.exe 52 PID 2412 wrote to memory of 3488 2412 e57abff.exe 56 PID 2412 wrote to memory of 3624 2412 e57abff.exe 57 PID 2412 wrote to memory of 3812 2412 e57abff.exe 58 PID 2412 wrote to memory of 3904 2412 e57abff.exe 59 PID 2412 wrote to memory of 3968 2412 e57abff.exe 60 PID 2412 wrote to memory of 4044 2412 e57abff.exe 61 PID 2412 wrote to memory of 4156 2412 e57abff.exe 62 PID 2412 wrote to memory of 2364 2412 e57abff.exe 74 PID 2412 wrote to memory of 3276 2412 e57abff.exe 76 PID 2412 wrote to memory of 2456 2412 e57abff.exe 85 PID 2412 wrote to memory of 2456 2412 e57abff.exe 85 PID 2412 wrote to memory of 4800 2412 e57abff.exe 87 PID 2412 wrote to memory of 4800 2412 e57abff.exe 87 PID 2412 wrote to memory of 2136 2412 e57abff.exe 88 PID 2412 wrote to memory of 2136 2412 e57abff.exe 88 PID 2456 wrote to memory of 784 2456 e57ae60.exe 8 PID 2456 wrote to memory of 792 2456 e57ae60.exe 9 PID 2456 wrote to memory of 340 2456 e57ae60.exe 13 PID 2456 wrote to memory of 2924 2456 e57ae60.exe 50 PID 2456 wrote to memory of 2960 2456 e57ae60.exe 51 PID 2456 wrote to memory of 3044 2456 e57ae60.exe 52 PID 2456 wrote to memory of 3488 2456 e57ae60.exe 56 PID 2456 wrote to memory of 3624 2456 e57ae60.exe 57 PID 2456 wrote to memory of 3812 2456 e57ae60.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57abff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ae60.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:340
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2960
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3044
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673aN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673aN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Users\Admin\AppData\Local\Temp\e57abff.exeC:\Users\Admin\AppData\Local\Temp\e57abff.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\e57ae60.exeC:\Users\Admin\AppData\Local\Temp\e57ae60.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\e57c813.exeC:\Users\Admin\AppData\Local\Temp\e57c813.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\e57c822.exeC:\Users\Admin\AppData\Local\Temp\e57c822.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2136
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3968
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4156
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2364
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3276
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5068
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a553042e8dc626a25c2976de0b633d34
SHA1b6e4e784c79be3b5cad0b668ba314f4ab689ab79
SHA256d27c8eb24ee5cde5884f7e5496c01f83fb1d99847d7bfa044ba95187383a8daf
SHA5120588cb769b970b16301715d2195d69c11ac13b0337851baba82a414e692058b05cedab5dad89acd459e590a48caecd5a4cb82ffbd9942f3459eab75f5f8117f7
-
Filesize
257B
MD5f7974d4d627b65f9c729fbaa0964de9b
SHA1a6bb49703606822bb9dbb7c1f28dcbfe5c242843
SHA2561e0304ad6ffa12c845c9c03beca926b4ef5ba00f0654af3c5ff23ecb9212ae5c
SHA512c11fe35f5697e906807015aad2a3e2d0248518758fb489334999d23d91319a7322f126ffba5a5c52919414f39df11b06fee0a5df9c5819d41f5ba5cfd523340a