Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 23:06
Static task
static1
Behavioral task
behavioral1
Sample
4c0d192d4bc6fcb6942f678b312e884c2fe6c1675d30c958bedc304aab1dfe9eN.dll
Resource
win7-20240903-en
General
-
Target
4c0d192d4bc6fcb6942f678b312e884c2fe6c1675d30c958bedc304aab1dfe9eN.dll
-
Size
120KB
-
MD5
c9a938207e18429730fc615aed796290
-
SHA1
4981d4e1868e801bb046537c4f9b46fe32ec421c
-
SHA256
4c0d192d4bc6fcb6942f678b312e884c2fe6c1675d30c958bedc304aab1dfe9e
-
SHA512
2ec7c34dcdd7aa2a5321ff1bc15092ff10e55057b5a14cc7a59fccf8cdb603cb09738d4ccf270fc7052c292a57ebfa45baee0f3b27aa98f3093e9633a4f66c68
-
SSDEEP
1536:A+NXsattc/Gb+99f//CHSr9LCakENI/Z3MthEVB7hhD2iq1TntNHei4pA0ON:A+NpfcJflr92MiNeEVDhD2VBneB3O
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c081.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c081.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57dc27.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57dc27.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57dc27.exe -
Executes dropped EXE 4 IoCs
pid Process 3972 e57c081.exe 5060 e57c1ba.exe 4236 e57dc18.exe 1624 e57dc27.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57dc27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c081.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57dc27.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57dc27.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57dc27.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e57c081.exe File opened (read-only) \??\J: e57c081.exe File opened (read-only) \??\L: e57c081.exe File opened (read-only) \??\R: e57c081.exe File opened (read-only) \??\E: e57c081.exe File opened (read-only) \??\G: e57c081.exe File opened (read-only) \??\N: e57c081.exe File opened (read-only) \??\P: e57c081.exe File opened (read-only) \??\S: e57c081.exe File opened (read-only) \??\H: e57c081.exe File opened (read-only) \??\M: e57c081.exe File opened (read-only) \??\O: e57c081.exe File opened (read-only) \??\Q: e57c081.exe File opened (read-only) \??\K: e57c081.exe -
resource yara_rule behavioral2/memory/3972-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-13-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-29-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-34-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-25-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-12-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-32-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-40-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-42-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-44-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-59-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-61-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-62-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-63-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-78-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-81-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-83-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-84-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-86-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-85-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-89-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-91-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-98-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3972-106-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1624-154-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/1624-155-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57c081.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57c081.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57c081.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57c081.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57c11d e57c081.exe File opened for modification C:\Windows\SYSTEM.INI e57c081.exe File created C:\Windows\e582a95 e57dc27.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57dc18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57dc27.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c081.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c1ba.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3972 e57c081.exe 3972 e57c081.exe 3972 e57c081.exe 3972 e57c081.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe Token: SeDebugPrivilege 3972 e57c081.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3444 wrote to memory of 3716 3444 rundll32.exe 84 PID 3444 wrote to memory of 3716 3444 rundll32.exe 84 PID 3444 wrote to memory of 3716 3444 rundll32.exe 84 PID 3716 wrote to memory of 3972 3716 rundll32.exe 85 PID 3716 wrote to memory of 3972 3716 rundll32.exe 85 PID 3716 wrote to memory of 3972 3716 rundll32.exe 85 PID 3972 wrote to memory of 776 3972 e57c081.exe 8 PID 3972 wrote to memory of 784 3972 e57c081.exe 9 PID 3972 wrote to memory of 384 3972 e57c081.exe 13 PID 3972 wrote to memory of 2556 3972 e57c081.exe 44 PID 3972 wrote to memory of 2576 3972 e57c081.exe 45 PID 3972 wrote to memory of 3008 3972 e57c081.exe 52 PID 3972 wrote to memory of 3436 3972 e57c081.exe 56 PID 3972 wrote to memory of 3572 3972 e57c081.exe 57 PID 3972 wrote to memory of 3764 3972 e57c081.exe 58 PID 3972 wrote to memory of 3852 3972 e57c081.exe 59 PID 3972 wrote to memory of 3920 3972 e57c081.exe 60 PID 3972 wrote to memory of 4000 3972 e57c081.exe 61 PID 3972 wrote to memory of 4152 3972 e57c081.exe 62 PID 3972 wrote to memory of 4992 3972 e57c081.exe 74 PID 3972 wrote to memory of 116 3972 e57c081.exe 76 PID 3972 wrote to memory of 3444 3972 e57c081.exe 83 PID 3972 wrote to memory of 3716 3972 e57c081.exe 84 PID 3972 wrote to memory of 3716 3972 e57c081.exe 84 PID 3716 wrote to memory of 5060 3716 rundll32.exe 86 PID 3716 wrote to memory of 5060 3716 rundll32.exe 86 PID 3716 wrote to memory of 5060 3716 rundll32.exe 86 PID 3716 wrote to memory of 4236 3716 rundll32.exe 87 PID 3716 wrote to memory of 4236 3716 rundll32.exe 87 PID 3716 wrote to memory of 4236 3716 rundll32.exe 87 PID 3716 wrote to memory of 1624 3716 rundll32.exe 88 PID 3716 wrote to memory of 1624 3716 rundll32.exe 88 PID 3716 wrote to memory of 1624 3716 rundll32.exe 88 PID 3972 wrote to memory of 776 3972 e57c081.exe 8 PID 3972 wrote to memory of 784 3972 e57c081.exe 9 PID 3972 wrote to memory of 384 3972 e57c081.exe 13 PID 3972 wrote to memory of 2556 3972 e57c081.exe 44 PID 3972 wrote to memory of 2576 3972 e57c081.exe 45 PID 3972 wrote to memory of 3008 3972 e57c081.exe 52 PID 3972 wrote to memory of 3436 3972 e57c081.exe 56 PID 3972 wrote to memory of 3572 3972 e57c081.exe 57 PID 3972 wrote to memory of 3764 3972 e57c081.exe 58 PID 3972 wrote to memory of 3852 3972 e57c081.exe 59 PID 3972 wrote to memory of 3920 3972 e57c081.exe 60 PID 3972 wrote to memory of 4000 3972 e57c081.exe 61 PID 3972 wrote to memory of 4152 3972 e57c081.exe 62 PID 3972 wrote to memory of 4992 3972 e57c081.exe 74 PID 3972 wrote to memory of 116 3972 e57c081.exe 76 PID 3972 wrote to memory of 5060 3972 e57c081.exe 86 PID 3972 wrote to memory of 5060 3972 e57c081.exe 86 PID 3972 wrote to memory of 4236 3972 e57c081.exe 87 PID 3972 wrote to memory of 4236 3972 e57c081.exe 87 PID 3972 wrote to memory of 1624 3972 e57c081.exe 88 PID 3972 wrote to memory of 1624 3972 e57c081.exe 88 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c081.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57dc27.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2576
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3008
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4c0d192d4bc6fcb6942f678b312e884c2fe6c1675d30c958bedc304aab1dfe9eN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4c0d192d4bc6fcb6942f678b312e884c2fe6c1675d30c958bedc304aab1dfe9eN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\e57c081.exeC:\Users\Admin\AppData\Local\Temp\e57c081.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3972
-
-
C:\Users\Admin\AppData\Local\Temp\e57c1ba.exeC:\Users\Admin\AppData\Local\Temp\e57c1ba.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\e57dc18.exeC:\Users\Admin\AppData\Local\Temp\e57dc18.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4236
-
-
C:\Users\Admin\AppData\Local\Temp\e57dc27.exeC:\Users\Admin\AppData\Local\Temp\e57dc27.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:1624
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4152
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:116
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5963ce6f1592bfaeca65f18a444e80321
SHA1e9bbec53e24845b943633b71828058486efcc383
SHA25640ac38264e2e9381e7e26dc032a641aaeea0fd521665fedc3e18d3909182ee10
SHA512d59cb75a74303660711270b6c69b4f2c63712b2d8626149e133ff2a704a227883b6782f22da9189358cc0c34c92f8f6d156f5a1ffc5ef56e43e4188c1f8dcc63
-
Filesize
257B
MD5b7faa80813856eb1bbd7d0311db99037
SHA103e879321b5b0c5694a097a3c94da9d814aaa3c0
SHA25670bf159a4a164957a36bf16f7c952001eb75cb1f225175e933b0746014408f01
SHA512727bb6697f1b859e863b23c416ec32d7e9cef967ee32b87de0a442a246583727a38d3a156a2ddf60f8d12f3813505a72635194fa9b0a84b11ab46c0eacc3385d