Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 04:07
Static task
static1
Behavioral task
behavioral1
Sample
e1ac3b22c0c662ac73d00dfdac72eb76060ab5de96f07a0d90051d98c3c8deef.dll
Resource
win7-20240903-en
General
-
Target
e1ac3b22c0c662ac73d00dfdac72eb76060ab5de96f07a0d90051d98c3c8deef.dll
-
Size
120KB
-
MD5
37dfec49f5a86964620cbbfbc86873f2
-
SHA1
1dbf1147f698c0a1d00f8f0b6c544e0ced076c7f
-
SHA256
e1ac3b22c0c662ac73d00dfdac72eb76060ab5de96f07a0d90051d98c3c8deef
-
SHA512
7db07d4bc73b79cfb82fc58a058869b8d6a4efd3af311c69dbb66161976452853b20577f63993442f5ef3e50eea0e31b12708d138dcbbfa4c024db92d89ea388
-
SSDEEP
1536:kAOZwHT717E6koRzcg2rMGII6+zIKZlBdepsqo8VeyM38SoJgX036:Oq7iyRYg2rtIGzLrqsqf8svJe0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a19f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd16.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a19f.exe -
Executes dropped EXE 4 IoCs
pid Process 3876 e57a19f.exe 1408 e57a2d7.exe 4896 e57bd16.exe 3296 e57bd35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a19f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bd16.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bd16.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a19f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd16.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e57a19f.exe File opened (read-only) \??\N: e57a19f.exe File opened (read-only) \??\G: e57a19f.exe File opened (read-only) \??\I: e57a19f.exe File opened (read-only) \??\P: e57a19f.exe File opened (read-only) \??\S: e57a19f.exe File opened (read-only) \??\H: e57a19f.exe File opened (read-only) \??\O: e57a19f.exe File opened (read-only) \??\T: e57a19f.exe File opened (read-only) \??\L: e57a19f.exe File opened (read-only) \??\M: e57a19f.exe File opened (read-only) \??\Q: e57a19f.exe File opened (read-only) \??\R: e57a19f.exe File opened (read-only) \??\E: e57a19f.exe File opened (read-only) \??\J: e57a19f.exe -
resource yara_rule behavioral2/memory/3876-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-11-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-19-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-28-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-32-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-20-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-12-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-18-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-36-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-40-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-42-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-43-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-55-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-61-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-62-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-76-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-78-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-81-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-83-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-86-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-85-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-88-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-90-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-93-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-99-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-106-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3876-104-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1408-128-0x0000000000BD0000-0x0000000001C8A000-memory.dmp upx behavioral2/memory/4896-157-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4896-159-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57a19f.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57a19f.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57a19f.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57a19f.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57a1fd e57a19f.exe File opened for modification C:\Windows\SYSTEM.INI e57a19f.exe File created C:\Windows\e580b94 e57bd16.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a19f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a2d7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bd16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bd35.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3876 e57a19f.exe 3876 e57a19f.exe 3876 e57a19f.exe 3876 e57a19f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe Token: SeDebugPrivilege 3876 e57a19f.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2508 wrote to memory of 3844 2508 rundll32.exe 82 PID 2508 wrote to memory of 3844 2508 rundll32.exe 82 PID 2508 wrote to memory of 3844 2508 rundll32.exe 82 PID 3844 wrote to memory of 3876 3844 rundll32.exe 83 PID 3844 wrote to memory of 3876 3844 rundll32.exe 83 PID 3844 wrote to memory of 3876 3844 rundll32.exe 83 PID 3876 wrote to memory of 796 3876 e57a19f.exe 9 PID 3876 wrote to memory of 804 3876 e57a19f.exe 10 PID 3876 wrote to memory of 384 3876 e57a19f.exe 13 PID 3876 wrote to memory of 2556 3876 e57a19f.exe 42 PID 3876 wrote to memory of 2580 3876 e57a19f.exe 43 PID 3876 wrote to memory of 2704 3876 e57a19f.exe 46 PID 3876 wrote to memory of 3568 3876 e57a19f.exe 56 PID 3876 wrote to memory of 3748 3876 e57a19f.exe 57 PID 3876 wrote to memory of 3936 3876 e57a19f.exe 58 PID 3876 wrote to memory of 4032 3876 e57a19f.exe 59 PID 3876 wrote to memory of 2988 3876 e57a19f.exe 60 PID 3876 wrote to memory of 2848 3876 e57a19f.exe 61 PID 3876 wrote to memory of 4208 3876 e57a19f.exe 62 PID 3876 wrote to memory of 2468 3876 e57a19f.exe 74 PID 3876 wrote to memory of 4816 3876 e57a19f.exe 76 PID 3876 wrote to memory of 2508 3876 e57a19f.exe 81 PID 3876 wrote to memory of 3844 3876 e57a19f.exe 82 PID 3876 wrote to memory of 3844 3876 e57a19f.exe 82 PID 3844 wrote to memory of 1408 3844 rundll32.exe 84 PID 3844 wrote to memory of 1408 3844 rundll32.exe 84 PID 3844 wrote to memory of 1408 3844 rundll32.exe 84 PID 3844 wrote to memory of 4896 3844 rundll32.exe 87 PID 3844 wrote to memory of 4896 3844 rundll32.exe 87 PID 3844 wrote to memory of 4896 3844 rundll32.exe 87 PID 3844 wrote to memory of 3296 3844 rundll32.exe 88 PID 3844 wrote to memory of 3296 3844 rundll32.exe 88 PID 3844 wrote to memory of 3296 3844 rundll32.exe 88 PID 3876 wrote to memory of 796 3876 e57a19f.exe 9 PID 3876 wrote to memory of 804 3876 e57a19f.exe 10 PID 3876 wrote to memory of 384 3876 e57a19f.exe 13 PID 3876 wrote to memory of 2556 3876 e57a19f.exe 42 PID 3876 wrote to memory of 2580 3876 e57a19f.exe 43 PID 3876 wrote to memory of 2704 3876 e57a19f.exe 46 PID 3876 wrote to memory of 3568 3876 e57a19f.exe 56 PID 3876 wrote to memory of 3748 3876 e57a19f.exe 57 PID 3876 wrote to memory of 3936 3876 e57a19f.exe 58 PID 3876 wrote to memory of 4032 3876 e57a19f.exe 59 PID 3876 wrote to memory of 2988 3876 e57a19f.exe 60 PID 3876 wrote to memory of 2848 3876 e57a19f.exe 61 PID 3876 wrote to memory of 4208 3876 e57a19f.exe 62 PID 3876 wrote to memory of 2468 3876 e57a19f.exe 74 PID 3876 wrote to memory of 4816 3876 e57a19f.exe 76 PID 3876 wrote to memory of 1408 3876 e57a19f.exe 84 PID 3876 wrote to memory of 1408 3876 e57a19f.exe 84 PID 3876 wrote to memory of 4896 3876 e57a19f.exe 87 PID 3876 wrote to memory of 4896 3876 e57a19f.exe 87 PID 3876 wrote to memory of 3296 3876 e57a19f.exe 88 PID 3876 wrote to memory of 3296 3876 e57a19f.exe 88 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a19f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd16.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2704
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3568
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e1ac3b22c0c662ac73d00dfdac72eb76060ab5de96f07a0d90051d98c3c8deef.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e1ac3b22c0c662ac73d00dfdac72eb76060ab5de96f07a0d90051d98c3c8deef.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\e57a19f.exeC:\Users\Admin\AppData\Local\Temp\e57a19f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3876
-
-
C:\Users\Admin\AppData\Local\Temp\e57a2d7.exeC:\Users\Admin\AppData\Local\Temp\e57a2d7.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1408
-
-
C:\Users\Admin\AppData\Local\Temp\e57bd16.exeC:\Users\Admin\AppData\Local\Temp\e57bd16.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\e57bd35.exeC:\Users\Admin\AppData\Local\Temp\e57bd35.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3296
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3748
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2988
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4208
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2468
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4816
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f36790cefd89e583d33dcf8b425dcc46
SHA1f55069395faa05aa41d478bbfa46f28b54fa64f9
SHA256f899a40e749505eab83fd72c30251f2a3260c318fd9724a18a72176606969254
SHA512d9ccde87067336ec3d1255d34256eaabbd2b2efd23f2f58b181275c80016f7f50f662b75dfbb77e23cd84682bb04b4c741b52bafde46927a65e04861e7890ab5
-
Filesize
257B
MD5028490261268484a0ba7ed37fe318356
SHA187608b9b279e54d75034a912902da381f17ff4c8
SHA256f065bb32912abe304c9421ee868e55940eaa5c28cf39c4f8c9b9a7abafb57a23
SHA512d82606ca5bfb313e3d95891255b2dfdf9f0f3bc01a88a3d9a0402f5a321da96e5d61883a7c22992a3bbba56e42908362f5dbadfb4bbb550e17e5ab84644facd0