Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 09:04
Static task
static1
Behavioral task
behavioral1
Sample
7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860.dll
Resource
win7-20241023-en
General
-
Target
7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860.dll
-
Size
120KB
-
MD5
c519232155d718ca066c822a7c14e109
-
SHA1
48d186d508a53fe199d85e1e7d226615cae2c752
-
SHA256
7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860
-
SHA512
e9b437651914db95bd310deab86ad9464101085102b5230ed0d67e8e115f9af38c884c4ef807a34fbb541f591e8f1ef44a32041758ebcf0f8108e4f81c32545f
-
SSDEEP
3072:nN1OWDIoQhKmIBENMpu4bYgDTuxD3nbsT:nN1O6IowIBEMu4bqxzgT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579d88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579e92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579d88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579e92.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57be7d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579e92.exe -
Executes dropped EXE 3 IoCs
pid Process 3804 e579d88.exe 3640 e579e92.exe 5080 e57be7d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579d88.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579d88.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57be7d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579e92.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57be7d.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e579d88.exe File opened (read-only) \??\K: e579d88.exe File opened (read-only) \??\L: e579d88.exe File opened (read-only) \??\M: e579d88.exe File opened (read-only) \??\N: e579d88.exe File opened (read-only) \??\E: e579d88.exe File opened (read-only) \??\I: e579d88.exe File opened (read-only) \??\J: e579d88.exe File opened (read-only) \??\G: e579d88.exe -
resource yara_rule behavioral2/memory/3804-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-15-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-21-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-25-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-26-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-16-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-32-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-47-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-46-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-57-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-60-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-61-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-62-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-64-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-67-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-68-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-70-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-72-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3804-74-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3640-99-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/3640-105-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/5080-110-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/5080-118-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e580cfb e57be7d.exe File created C:\Windows\e579dd6 e579d88.exe File opened for modification C:\Windows\SYSTEM.INI e579d88.exe File created C:\Windows\e57ee67 e579e92.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579d88.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579e92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57be7d.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3804 e579d88.exe 3804 e579d88.exe 3804 e579d88.exe 3804 e579d88.exe 5080 e57be7d.exe 5080 e57be7d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe Token: SeDebugPrivilege 3804 e579d88.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1652 wrote to memory of 2300 1652 rundll32.exe 83 PID 1652 wrote to memory of 2300 1652 rundll32.exe 83 PID 1652 wrote to memory of 2300 1652 rundll32.exe 83 PID 2300 wrote to memory of 3804 2300 rundll32.exe 84 PID 2300 wrote to memory of 3804 2300 rundll32.exe 84 PID 2300 wrote to memory of 3804 2300 rundll32.exe 84 PID 3804 wrote to memory of 780 3804 e579d88.exe 9 PID 3804 wrote to memory of 788 3804 e579d88.exe 10 PID 3804 wrote to memory of 1012 3804 e579d88.exe 13 PID 3804 wrote to memory of 2700 3804 e579d88.exe 45 PID 3804 wrote to memory of 2820 3804 e579d88.exe 50 PID 3804 wrote to memory of 2888 3804 e579d88.exe 52 PID 3804 wrote to memory of 3476 3804 e579d88.exe 56 PID 3804 wrote to memory of 3616 3804 e579d88.exe 57 PID 3804 wrote to memory of 3796 3804 e579d88.exe 58 PID 3804 wrote to memory of 3896 3804 e579d88.exe 59 PID 3804 wrote to memory of 3972 3804 e579d88.exe 60 PID 3804 wrote to memory of 4056 3804 e579d88.exe 61 PID 3804 wrote to memory of 3496 3804 e579d88.exe 62 PID 3804 wrote to memory of 5000 3804 e579d88.exe 75 PID 3804 wrote to memory of 1172 3804 e579d88.exe 76 PID 3804 wrote to memory of 904 3804 e579d88.exe 81 PID 3804 wrote to memory of 1652 3804 e579d88.exe 82 PID 3804 wrote to memory of 2300 3804 e579d88.exe 83 PID 3804 wrote to memory of 2300 3804 e579d88.exe 83 PID 2300 wrote to memory of 3640 2300 rundll32.exe 85 PID 2300 wrote to memory of 3640 2300 rundll32.exe 85 PID 2300 wrote to memory of 3640 2300 rundll32.exe 85 PID 2300 wrote to memory of 5080 2300 rundll32.exe 86 PID 2300 wrote to memory of 5080 2300 rundll32.exe 86 PID 2300 wrote to memory of 5080 2300 rundll32.exe 86 PID 3804 wrote to memory of 780 3804 e579d88.exe 9 PID 3804 wrote to memory of 788 3804 e579d88.exe 10 PID 3804 wrote to memory of 1012 3804 e579d88.exe 13 PID 3804 wrote to memory of 2700 3804 e579d88.exe 45 PID 3804 wrote to memory of 2820 3804 e579d88.exe 50 PID 3804 wrote to memory of 2888 3804 e579d88.exe 52 PID 3804 wrote to memory of 3476 3804 e579d88.exe 56 PID 3804 wrote to memory of 3616 3804 e579d88.exe 57 PID 3804 wrote to memory of 3796 3804 e579d88.exe 58 PID 3804 wrote to memory of 3896 3804 e579d88.exe 59 PID 3804 wrote to memory of 3972 3804 e579d88.exe 60 PID 3804 wrote to memory of 4056 3804 e579d88.exe 61 PID 3804 wrote to memory of 3496 3804 e579d88.exe 62 PID 3804 wrote to memory of 5000 3804 e579d88.exe 75 PID 3804 wrote to memory of 1172 3804 e579d88.exe 76 PID 3804 wrote to memory of 904 3804 e579d88.exe 81 PID 3804 wrote to memory of 3640 3804 e579d88.exe 85 PID 3804 wrote to memory of 3640 3804 e579d88.exe 85 PID 3804 wrote to memory of 5080 3804 e579d88.exe 86 PID 3804 wrote to memory of 5080 3804 e579d88.exe 86 PID 5080 wrote to memory of 780 5080 e57be7d.exe 9 PID 5080 wrote to memory of 788 5080 e57be7d.exe 10 PID 5080 wrote to memory of 1012 5080 e57be7d.exe 13 PID 5080 wrote to memory of 2700 5080 e57be7d.exe 45 PID 5080 wrote to memory of 2820 5080 e57be7d.exe 50 PID 5080 wrote to memory of 2888 5080 e57be7d.exe 52 PID 5080 wrote to memory of 3476 5080 e57be7d.exe 56 PID 5080 wrote to memory of 3616 5080 e57be7d.exe 57 PID 5080 wrote to memory of 3796 5080 e57be7d.exe 58 PID 5080 wrote to memory of 3896 5080 e57be7d.exe 59 PID 5080 wrote to memory of 3972 5080 e57be7d.exe 60 PID 5080 wrote to memory of 4056 5080 e57be7d.exe 61 PID 5080 wrote to memory of 3496 5080 e57be7d.exe 62 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579e92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57be7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579d88.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1012
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2820
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2888
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\e579d88.exeC:\Users\Admin\AppData\Local\Temp\e579d88.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3804
-
-
C:\Users\Admin\AppData\Local\Temp\e579e92.exeC:\Users\Admin\AppData\Local\Temp\e579e92.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:3640
-
-
C:\Users\Admin\AppData\Local\Temp\e57be7d.exeC:\Users\Admin\AppData\Local\Temp\e57be7d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5080
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3616
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3796
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3496
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1172
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:904
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD51fe6721ba1a56445eb69a3020d5d3737
SHA11497bd84fd3a1847831dea31c7f49570bcc199b6
SHA25615d70dd3e72d4b26b6929480dc8aa81ca293a2f9151bfadeb0d4a35f9738e798
SHA51207e654694609e1a6561fd32d203a252230263735cb9482855bbe0063a1a3dc2834b6793c7d161bda0c4016e4efb1cab0180bc03a6bd1248842cb48a6bc48004d
-
Filesize
257B
MD55bc496b30db4c6e7f0ef792fa355f955
SHA1c71e0c06192b20b22b1036d508edf15476dbdde3
SHA256c1f4a928fbde838489ced002788cdcaedd582333511ae384664eefaa1394acf7
SHA512d4f2ecdeb7b027f2b3da8985e44865be13762b42e1294fb7b35d195364a290118e7e50e7dc92f02bd6600373e2a51778e3ea4f9ad261156198b019c01f24d85a