Analysis
-
max time kernel
94s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 09:22
Static task
static1
Behavioral task
behavioral1
Sample
2997a852ab69a853bd89984fa565602fc56f35cad991d8d433c164949d48cabb.dll
Resource
win7-20240903-en
General
-
Target
2997a852ab69a853bd89984fa565602fc56f35cad991d8d433c164949d48cabb.dll
-
Size
120KB
-
MD5
1fae1302799e92ea43cd1b5cb9350ab9
-
SHA1
6293e3d25982b7f0ce4a1c780722cffd71f61853
-
SHA256
2997a852ab69a853bd89984fa565602fc56f35cad991d8d433c164949d48cabb
-
SHA512
254bf12d4a3e6642fee1712b63e219813f529a9fe52e84b3d33fd5eea7033fe034486bbc25ba1d94d0a8bb84fe03d41329b93e6b9fe30b0c6ceeaa74d5a3d52a
-
SSDEEP
1536:Ug/JzJ21qktSQN/XJvmqvIALdDAvZfBFOpwY/a3p9YoQ8VNieAhE8Ja3Rt:z/FJ2ntSQN/Xhmqvz+ffwa5PIeAhEFb
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a5f4.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a5f4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a5f4.exe -
Executes dropped EXE 4 IoCs
pid Process 1032 e578a5e.exe 3016 e578b38.exe 4380 e57a5d5.exe 3396 e57a5f4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a5f4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578a5e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a5f4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a5f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578a5e.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e578a5e.exe File opened (read-only) \??\S: e578a5e.exe File opened (read-only) \??\E: e578a5e.exe File opened (read-only) \??\G: e578a5e.exe File opened (read-only) \??\K: e578a5e.exe File opened (read-only) \??\I: e578a5e.exe File opened (read-only) \??\J: e578a5e.exe File opened (read-only) \??\N: e578a5e.exe File opened (read-only) \??\O: e578a5e.exe File opened (read-only) \??\T: e578a5e.exe File opened (read-only) \??\L: e578a5e.exe File opened (read-only) \??\M: e578a5e.exe File opened (read-only) \??\P: e578a5e.exe File opened (read-only) \??\Q: e578a5e.exe File opened (read-only) \??\R: e578a5e.exe -
resource yara_rule behavioral2/memory/1032-8-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-9-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-10-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-27-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-31-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-17-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-34-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-28-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-16-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-15-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-6-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-37-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-36-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-38-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-39-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-40-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-42-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-43-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-57-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-60-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-61-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-76-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-79-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-77-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-81-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-83-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-84-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-85-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-88-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-92-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-98-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-99-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1032-105-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3396-155-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/3396-156-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e578a5e.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e578a5e.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e578a5e.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e578a5e.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57f472 e57a5f4.exe File created C:\Windows\e578a9c e578a5e.exe File opened for modification C:\Windows\SYSTEM.INI e578a5e.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578b38.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a5d5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a5f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578a5e.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1032 e578a5e.exe 1032 e578a5e.exe 1032 e578a5e.exe 1032 e578a5e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe Token: SeDebugPrivilege 1032 e578a5e.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 4656 wrote to memory of 868 4656 rundll32.exe 84 PID 4656 wrote to memory of 868 4656 rundll32.exe 84 PID 4656 wrote to memory of 868 4656 rundll32.exe 84 PID 868 wrote to memory of 1032 868 rundll32.exe 85 PID 868 wrote to memory of 1032 868 rundll32.exe 85 PID 868 wrote to memory of 1032 868 rundll32.exe 85 PID 1032 wrote to memory of 776 1032 e578a5e.exe 8 PID 1032 wrote to memory of 784 1032 e578a5e.exe 9 PID 1032 wrote to memory of 384 1032 e578a5e.exe 13 PID 1032 wrote to memory of 2544 1032 e578a5e.exe 44 PID 1032 wrote to memory of 2608 1032 e578a5e.exe 45 PID 1032 wrote to memory of 2752 1032 e578a5e.exe 47 PID 1032 wrote to memory of 3560 1032 e578a5e.exe 56 PID 1032 wrote to memory of 3664 1032 e578a5e.exe 57 PID 1032 wrote to memory of 3864 1032 e578a5e.exe 58 PID 1032 wrote to memory of 3960 1032 e578a5e.exe 59 PID 1032 wrote to memory of 4028 1032 e578a5e.exe 60 PID 1032 wrote to memory of 760 1032 e578a5e.exe 61 PID 1032 wrote to memory of 4196 1032 e578a5e.exe 62 PID 1032 wrote to memory of 4084 1032 e578a5e.exe 74 PID 1032 wrote to memory of 3104 1032 e578a5e.exe 76 PID 1032 wrote to memory of 3220 1032 e578a5e.exe 77 PID 1032 wrote to memory of 4752 1032 e578a5e.exe 82 PID 1032 wrote to memory of 4656 1032 e578a5e.exe 83 PID 1032 wrote to memory of 868 1032 e578a5e.exe 84 PID 1032 wrote to memory of 868 1032 e578a5e.exe 84 PID 868 wrote to memory of 3016 868 rundll32.exe 86 PID 868 wrote to memory of 3016 868 rundll32.exe 86 PID 868 wrote to memory of 3016 868 rundll32.exe 86 PID 868 wrote to memory of 4380 868 rundll32.exe 88 PID 868 wrote to memory of 4380 868 rundll32.exe 88 PID 868 wrote to memory of 4380 868 rundll32.exe 88 PID 868 wrote to memory of 3396 868 rundll32.exe 89 PID 868 wrote to memory of 3396 868 rundll32.exe 89 PID 868 wrote to memory of 3396 868 rundll32.exe 89 PID 1032 wrote to memory of 776 1032 e578a5e.exe 8 PID 1032 wrote to memory of 784 1032 e578a5e.exe 9 PID 1032 wrote to memory of 384 1032 e578a5e.exe 13 PID 1032 wrote to memory of 2544 1032 e578a5e.exe 44 PID 1032 wrote to memory of 2608 1032 e578a5e.exe 45 PID 1032 wrote to memory of 2752 1032 e578a5e.exe 47 PID 1032 wrote to memory of 3560 1032 e578a5e.exe 56 PID 1032 wrote to memory of 3664 1032 e578a5e.exe 57 PID 1032 wrote to memory of 3864 1032 e578a5e.exe 58 PID 1032 wrote to memory of 3960 1032 e578a5e.exe 59 PID 1032 wrote to memory of 4028 1032 e578a5e.exe 60 PID 1032 wrote to memory of 760 1032 e578a5e.exe 61 PID 1032 wrote to memory of 4196 1032 e578a5e.exe 62 PID 1032 wrote to memory of 4084 1032 e578a5e.exe 74 PID 1032 wrote to memory of 3104 1032 e578a5e.exe 76 PID 1032 wrote to memory of 3220 1032 e578a5e.exe 77 PID 1032 wrote to memory of 3016 1032 e578a5e.exe 86 PID 1032 wrote to memory of 3016 1032 e578a5e.exe 86 PID 1032 wrote to memory of 4380 1032 e578a5e.exe 88 PID 1032 wrote to memory of 4380 1032 e578a5e.exe 88 PID 1032 wrote to memory of 3396 1032 e578a5e.exe 89 PID 1032 wrote to memory of 3396 1032 e578a5e.exe 89 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578a5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a5f4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2608
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2752
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3560
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2997a852ab69a853bd89984fa565602fc56f35cad991d8d433c164949d48cabb.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2997a852ab69a853bd89984fa565602fc56f35cad991d8d433c164949d48cabb.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\e578a5e.exeC:\Users\Admin\AppData\Local\Temp\e578a5e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1032
-
-
C:\Users\Admin\AppData\Local\Temp\e578b38.exeC:\Users\Admin\AppData\Local\Temp\e578b38.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\e57a5d5.exeC:\Users\Admin\AppData\Local\Temp\e57a5d5.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\e57a5f4.exeC:\Users\Admin\AppData\Local\Temp\e57a5f4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:3396
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3960
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:760
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4196
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3220
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4752
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD538a7367776b3770f2e42e9087fe531af
SHA155e971b8769062d98731c074094b78fe4494dd34
SHA256f6307a5cb91762f54042cf91280fa402fa965412dcc7d43f5b245622c6d8a2af
SHA512ab6ac39836e226cebf062468015f9845e6fbe66f631afb87fa8505e4602e0082f1312a898a100003d3d70d7f6126979999543cecf2a3b51132d8f649dc372eda
-
Filesize
257B
MD5de523999d0a54d97a7dce4d56d1197db
SHA12267bb7cc298474af641ea7b535fa4c24fc6aa4c
SHA256d4967150ee6dac78a81bfb0158702d33f1de16d13f26f1fe60c7b5de561b8e6b
SHA512b5dc63e51ba54d76b541b1f51d7c470fc1148e0b46c818362bfc22f0ec61a11507b1616f311cee628e4b1e63ffb2873f1855269edc087862d53012f7fbd4756f