Analysis
-
max time kernel
32s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 07:34
Static task
static1
Behavioral task
behavioral1
Sample
865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2N.dll
Resource
win7-20240903-en
General
-
Target
865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2N.dll
-
Size
120KB
-
MD5
2e086ec779a1429d411c2694a6520e90
-
SHA1
3e23dd66067a432d7fa53dec803010ec7f4ae211
-
SHA256
865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2
-
SHA512
dd6830cf78fa55ac94fc7d11d54c28b96c46483fd5f2ff0bd3cae2ffe32c596bfd1a8da288790a019e07eb6d8be0d93d2b90657aa59e2736b89be060b82492f1
-
SSDEEP
1536:cQaEvFtfCvdf8r/mH2CNFNPKgyWG4QhDPvPolIg8Hu8ouaO489iXuR/dTReK53Da:Aot6dUrenKjWQhDRg8O8MKiKdesYP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577e86.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577e86.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577e86.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57acbb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577e86.exe -
Executes dropped EXE 4 IoCs
pid Process 3572 e577e86.exe 1344 e57804c.exe 2788 e57acbb.exe 1540 e57acda.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57acbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57acbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57acbb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57acbb.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e577e86.exe File opened (read-only) \??\G: e57acbb.exe File opened (read-only) \??\H: e577e86.exe File opened (read-only) \??\I: e577e86.exe File opened (read-only) \??\J: e577e86.exe File opened (read-only) \??\O: e577e86.exe File opened (read-only) \??\H: e57acbb.exe File opened (read-only) \??\J: e57acbb.exe File opened (read-only) \??\E: e577e86.exe File opened (read-only) \??\G: e577e86.exe File opened (read-only) \??\L: e577e86.exe File opened (read-only) \??\I: e57acbb.exe File opened (read-only) \??\M: e577e86.exe File opened (read-only) \??\N: e577e86.exe File opened (read-only) \??\E: e57acbb.exe -
resource yara_rule behavioral2/memory/3572-6-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-8-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-9-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-12-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-26-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-11-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-10-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-27-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-18-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-31-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-37-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-38-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-39-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-40-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-47-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-62-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-63-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-66-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-67-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-70-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-71-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-75-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-76-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-82-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3572-85-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2788-122-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2788-145-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2788-168-0x00000000007C0000-0x000000000187A000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e577e86.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e577e86.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e577e86.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577f03 e577e86.exe File opened for modification C:\Windows\SYSTEM.INI e577e86.exe File created C:\Windows\e57d3f9 e57acbb.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57acda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577e86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57804c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57acbb.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3572 e577e86.exe 3572 e577e86.exe 3572 e577e86.exe 3572 e577e86.exe 2788 e57acbb.exe 2788 e57acbb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe Token: SeDebugPrivilege 3572 e577e86.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4648 wrote to memory of 1052 4648 rundll32.exe 82 PID 4648 wrote to memory of 1052 4648 rundll32.exe 82 PID 4648 wrote to memory of 1052 4648 rundll32.exe 82 PID 1052 wrote to memory of 3572 1052 rundll32.exe 83 PID 1052 wrote to memory of 3572 1052 rundll32.exe 83 PID 1052 wrote to memory of 3572 1052 rundll32.exe 83 PID 3572 wrote to memory of 792 3572 e577e86.exe 9 PID 3572 wrote to memory of 800 3572 e577e86.exe 10 PID 3572 wrote to memory of 336 3572 e577e86.exe 13 PID 3572 wrote to memory of 2244 3572 e577e86.exe 51 PID 3572 wrote to memory of 2640 3572 e577e86.exe 52 PID 3572 wrote to memory of 2664 3572 e577e86.exe 53 PID 3572 wrote to memory of 3424 3572 e577e86.exe 56 PID 3572 wrote to memory of 3540 3572 e577e86.exe 57 PID 3572 wrote to memory of 3732 3572 e577e86.exe 58 PID 3572 wrote to memory of 3824 3572 e577e86.exe 59 PID 3572 wrote to memory of 3892 3572 e577e86.exe 60 PID 3572 wrote to memory of 3976 3572 e577e86.exe 61 PID 3572 wrote to memory of 3436 3572 e577e86.exe 62 PID 3572 wrote to memory of 2872 3572 e577e86.exe 75 PID 3572 wrote to memory of 552 3572 e577e86.exe 76 PID 3572 wrote to memory of 4648 3572 e577e86.exe 81 PID 3572 wrote to memory of 1052 3572 e577e86.exe 82 PID 3572 wrote to memory of 1052 3572 e577e86.exe 82 PID 1052 wrote to memory of 1344 1052 rundll32.exe 84 PID 1052 wrote to memory of 1344 1052 rundll32.exe 84 PID 1052 wrote to memory of 1344 1052 rundll32.exe 84 PID 3572 wrote to memory of 792 3572 e577e86.exe 9 PID 3572 wrote to memory of 800 3572 e577e86.exe 10 PID 3572 wrote to memory of 336 3572 e577e86.exe 13 PID 3572 wrote to memory of 2244 3572 e577e86.exe 51 PID 3572 wrote to memory of 2640 3572 e577e86.exe 52 PID 3572 wrote to memory of 2664 3572 e577e86.exe 53 PID 3572 wrote to memory of 3424 3572 e577e86.exe 56 PID 3572 wrote to memory of 3540 3572 e577e86.exe 57 PID 3572 wrote to memory of 3732 3572 e577e86.exe 58 PID 3572 wrote to memory of 3824 3572 e577e86.exe 59 PID 3572 wrote to memory of 3892 3572 e577e86.exe 60 PID 3572 wrote to memory of 3976 3572 e577e86.exe 61 PID 3572 wrote to memory of 3436 3572 e577e86.exe 62 PID 3572 wrote to memory of 2872 3572 e577e86.exe 75 PID 3572 wrote to memory of 552 3572 e577e86.exe 76 PID 3572 wrote to memory of 4648 3572 e577e86.exe 81 PID 3572 wrote to memory of 1344 3572 e577e86.exe 84 PID 3572 wrote to memory of 1344 3572 e577e86.exe 84 PID 1052 wrote to memory of 2788 1052 rundll32.exe 85 PID 1052 wrote to memory of 2788 1052 rundll32.exe 85 PID 1052 wrote to memory of 2788 1052 rundll32.exe 85 PID 1052 wrote to memory of 1540 1052 rundll32.exe 86 PID 1052 wrote to memory of 1540 1052 rundll32.exe 86 PID 1052 wrote to memory of 1540 1052 rundll32.exe 86 PID 2788 wrote to memory of 792 2788 e57acbb.exe 9 PID 2788 wrote to memory of 800 2788 e57acbb.exe 10 PID 2788 wrote to memory of 336 2788 e57acbb.exe 13 PID 2788 wrote to memory of 2244 2788 e57acbb.exe 51 PID 2788 wrote to memory of 2640 2788 e57acbb.exe 52 PID 2788 wrote to memory of 2664 2788 e57acbb.exe 53 PID 2788 wrote to memory of 3424 2788 e57acbb.exe 56 PID 2788 wrote to memory of 3540 2788 e57acbb.exe 57 PID 2788 wrote to memory of 3732 2788 e57acbb.exe 58 PID 2788 wrote to memory of 3824 2788 e57acbb.exe 59 PID 2788 wrote to memory of 3892 2788 e57acbb.exe 60 PID 2788 wrote to memory of 3976 2788 e57acbb.exe 61 PID 2788 wrote to memory of 3436 2788 e57acbb.exe 62 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577e86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57acbb.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2640
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2664
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\e577e86.exeC:\Users\Admin\AppData\Local\Temp\e577e86.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3572
-
-
C:\Users\Admin\AppData\Local\Temp\e57804c.exeC:\Users\Admin\AppData\Local\Temp\e57804c.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1344
-
-
C:\Users\Admin\AppData\Local\Temp\e57acbb.exeC:\Users\Admin\AppData\Local\Temp\e57acbb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\e57acda.exeC:\Users\Admin\AppData\Local\Temp\e57acda.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1540
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3976
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3436
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:552
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f8cb761e708512bfabbb91187732c8e3
SHA1137dd4f16af05a1cadd49ef21b648af9766fec21
SHA2566de718372ca785b65cfd2bddf6d64fde0acf5ea4c130d182f489cccd4b5631f0
SHA512fb4aeab14962a80ef90b4d1c6b41d3277bca67204a886f8b1e3ae9f1da8a9b419fb6e5b178ef9fdbb1b36db47dd6d260808275bacbaedbca4b140f6f8a7ec58e
-
Filesize
257B
MD5b7579d1461cb0259fb2d53533793b187
SHA123098b4fed656238270c8c06cf6f3e711dcd1e57
SHA256be97e846554fadf232f7c95e087065d785beaaf1ea79965f9bfb617f4cf860b1
SHA5129f25d574045e144ee234b398081d0d241c5ad208c1c06778de8eb151a509577efa6655aec7ae6af9f7021cb6b98f159da135f9f3a4d7dc4437715763d2b194fb