Analysis
-
max time kernel
95s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8N.dll
Resource
win7-20241010-en
General
-
Target
50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8N.dll
-
Size
120KB
-
MD5
c67454882d79c0a2f44884f0328429c0
-
SHA1
ac7879f3c4907057fd56e74d0e5a4f289ba8e73e
-
SHA256
50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8
-
SHA512
dd22b9a390bd30d92dd1ca856cb5fe55061dd08b1ee040c7bdaf09c0d52aed63045aa79cd28f6ae2edd9eefa1d2c6d4f65156b227be6d35ca750f936ec5ede02
-
SSDEEP
1536:iZL7UXCYF6W/2dKxoog8zOVH62RuwPYeqrmgjSZ7+FVpJjtxD72t1Uz3f4J+JiFX:iMpCKx3dOIwPYygjS4FV/5xD77Uei8s
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579d3a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579d3a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579d3a.exe -
Executes dropped EXE 3 IoCs
pid Process 4780 e5781a3.exe 2404 e57833a.exe 3896 e579d3a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579d3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5781a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579d3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579d3a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579d3a.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e5781a3.exe File opened (read-only) \??\G: e5781a3.exe File opened (read-only) \??\H: e5781a3.exe File opened (read-only) \??\J: e5781a3.exe File opened (read-only) \??\M: e5781a3.exe File opened (read-only) \??\Q: e5781a3.exe File opened (read-only) \??\L: e5781a3.exe File opened (read-only) \??\N: e5781a3.exe File opened (read-only) \??\O: e5781a3.exe File opened (read-only) \??\P: e5781a3.exe File opened (read-only) \??\R: e5781a3.exe File opened (read-only) \??\E: e579d3a.exe File opened (read-only) \??\I: e5781a3.exe File opened (read-only) \??\K: e5781a3.exe -
resource yara_rule behavioral2/memory/4780-6-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-10-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-13-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-16-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-29-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-14-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-12-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-11-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-8-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-9-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-24-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-36-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-37-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-38-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-39-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-40-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-42-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-51-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-52-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-54-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-65-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-66-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-67-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-70-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-72-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-75-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-76-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-80-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-81-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-82-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/4780-85-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3896-115-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/3896-149-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e5781a3.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5781a3.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5781a3.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5781a3.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e578211 e5781a3.exe File opened for modification C:\Windows\SYSTEM.INI e5781a3.exe File created C:\Windows\e57d282 e579d3a.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579d3a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5781a3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57833a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4780 e5781a3.exe 4780 e5781a3.exe 4780 e5781a3.exe 4780 e5781a3.exe 3896 e579d3a.exe 3896 e579d3a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe Token: SeDebugPrivilege 4780 e5781a3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4636 wrote to memory of 3024 4636 rundll32.exe 83 PID 4636 wrote to memory of 3024 4636 rundll32.exe 83 PID 4636 wrote to memory of 3024 4636 rundll32.exe 83 PID 3024 wrote to memory of 4780 3024 rundll32.exe 84 PID 3024 wrote to memory of 4780 3024 rundll32.exe 84 PID 3024 wrote to memory of 4780 3024 rundll32.exe 84 PID 4780 wrote to memory of 796 4780 e5781a3.exe 8 PID 4780 wrote to memory of 800 4780 e5781a3.exe 9 PID 4780 wrote to memory of 388 4780 e5781a3.exe 13 PID 4780 wrote to memory of 2420 4780 e5781a3.exe 42 PID 4780 wrote to memory of 2436 4780 e5781a3.exe 43 PID 4780 wrote to memory of 2684 4780 e5781a3.exe 47 PID 4780 wrote to memory of 3412 4780 e5781a3.exe 56 PID 4780 wrote to memory of 3536 4780 e5781a3.exe 57 PID 4780 wrote to memory of 3724 4780 e5781a3.exe 58 PID 4780 wrote to memory of 3812 4780 e5781a3.exe 59 PID 4780 wrote to memory of 3880 4780 e5781a3.exe 60 PID 4780 wrote to memory of 3972 4780 e5781a3.exe 61 PID 4780 wrote to memory of 4100 4780 e5781a3.exe 62 PID 4780 wrote to memory of 3732 4780 e5781a3.exe 74 PID 4780 wrote to memory of 4452 4780 e5781a3.exe 76 PID 4780 wrote to memory of 2604 4780 e5781a3.exe 81 PID 4780 wrote to memory of 4636 4780 e5781a3.exe 82 PID 4780 wrote to memory of 3024 4780 e5781a3.exe 83 PID 4780 wrote to memory of 3024 4780 e5781a3.exe 83 PID 3024 wrote to memory of 2404 3024 rundll32.exe 85 PID 3024 wrote to memory of 2404 3024 rundll32.exe 85 PID 3024 wrote to memory of 2404 3024 rundll32.exe 85 PID 3024 wrote to memory of 3896 3024 rundll32.exe 87 PID 3024 wrote to memory of 3896 3024 rundll32.exe 87 PID 3024 wrote to memory of 3896 3024 rundll32.exe 87 PID 4780 wrote to memory of 796 4780 e5781a3.exe 8 PID 4780 wrote to memory of 800 4780 e5781a3.exe 9 PID 4780 wrote to memory of 388 4780 e5781a3.exe 13 PID 4780 wrote to memory of 2420 4780 e5781a3.exe 42 PID 4780 wrote to memory of 2436 4780 e5781a3.exe 43 PID 4780 wrote to memory of 2684 4780 e5781a3.exe 47 PID 4780 wrote to memory of 3412 4780 e5781a3.exe 56 PID 4780 wrote to memory of 3536 4780 e5781a3.exe 57 PID 4780 wrote to memory of 3724 4780 e5781a3.exe 58 PID 4780 wrote to memory of 3812 4780 e5781a3.exe 59 PID 4780 wrote to memory of 3880 4780 e5781a3.exe 60 PID 4780 wrote to memory of 3972 4780 e5781a3.exe 61 PID 4780 wrote to memory of 4100 4780 e5781a3.exe 62 PID 4780 wrote to memory of 3732 4780 e5781a3.exe 74 PID 4780 wrote to memory of 4452 4780 e5781a3.exe 76 PID 4780 wrote to memory of 2404 4780 e5781a3.exe 85 PID 4780 wrote to memory of 2404 4780 e5781a3.exe 85 PID 4780 wrote to memory of 3896 4780 e5781a3.exe 87 PID 4780 wrote to memory of 3896 4780 e5781a3.exe 87 PID 3896 wrote to memory of 796 3896 e579d3a.exe 8 PID 3896 wrote to memory of 800 3896 e579d3a.exe 9 PID 3896 wrote to memory of 388 3896 e579d3a.exe 13 PID 3896 wrote to memory of 2420 3896 e579d3a.exe 42 PID 3896 wrote to memory of 2436 3896 e579d3a.exe 43 PID 3896 wrote to memory of 2684 3896 e579d3a.exe 47 PID 3896 wrote to memory of 3412 3896 e579d3a.exe 56 PID 3896 wrote to memory of 3536 3896 e579d3a.exe 57 PID 3896 wrote to memory of 3724 3896 e579d3a.exe 58 PID 3896 wrote to memory of 3812 3896 e579d3a.exe 59 PID 3896 wrote to memory of 3880 3896 e579d3a.exe 60 PID 3896 wrote to memory of 3972 3896 e579d3a.exe 61 PID 3896 wrote to memory of 4100 3896 e579d3a.exe 62 PID 3896 wrote to memory of 3732 3896 e579d3a.exe 74 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5781a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579d3a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2436
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2684
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\e5781a3.exeC:\Users\Admin\AppData\Local\Temp\e5781a3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\e57833a.exeC:\Users\Admin\AppData\Local\Temp\e57833a.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\e579d3a.exeC:\Users\Admin\AppData\Local\Temp\e579d3a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3896
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3724
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3812
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4100
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3732
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4452
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2604
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b67554a8e54ab77c16e653279e7ed430
SHA108378b3d18ed924010a967afd0a2062fe0db4ec1
SHA2567dbe38a19673941dd298af47e9cbc5e3b9751425925be78b9cd7b68b000e6cc8
SHA512633223d1134ede5dc0bcf4e9abe5e6fe5dbcba486ff6d67b45c07439ce05860993f1952802453de4f4daa822e84fda3073b22067aa6b04d1b50630fe8ca7f3a9
-
Filesize
257B
MD5deeaa61616a9b264c7235bad81e8f282
SHA16bd46298c2ab122f0a0b531f468c1eb8e4752d4a
SHA2568f40788b2f46cb77c4ad7f71b8b75043f34ceb15e4760256888a10eedf741dff
SHA512448c15c7ab9407f71d098eb45804c558da58d0891683ce17c67b066c529f6ec9d9292cc64d6a66532ff11edc0325d1d8090b56dc1cc871b6da8a26fb35029076