Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 05:17
Static task
static1
Behavioral task
behavioral1
Sample
cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe
Resource
win7-20241023-en
General
-
Target
cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe
-
Size
3.0MB
-
MD5
08d4469b5570f527198b54120b0cb918
-
SHA1
454841dbcd81868c42c0b9e3de3c17d680b347e6
-
SHA256
cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251
-
SHA512
8f0aac48cbed026c7eae17025696f899c62d2b19e82b2021d21706de726df1ec331958bff121453b474f98917701530b10a356fa704102c27a60351983ec9b96
-
SSDEEP
49152:SS6sAL7ftzbI8k5/Jzt7eXGPRQV4W6tmsaiQhd2tgaxiNQpyRRHfE1hRckPI:SSxCrtzbFkHNp2x6tUhyga1SRHfEpVI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe -
Executes dropped EXE 1 IoCs
pid Process 5016 update.exe -
Loads dropped DLL 3 IoCs
pid Process 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 5016 update.exe 5016 update.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe File opened (read-only) \??\G: cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe -
resource yara_rule behavioral2/memory/2992-1-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-9-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-10-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-5-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-4-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-21-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-23-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-24-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-18-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-22-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-151-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-152-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-153-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-154-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-155-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-157-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-158-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-173-0x0000000002720000-0x00000000037DA000-memory.dmp upx behavioral2/memory/2992-186-0x0000000002720000-0x00000000037DA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e57ff9d cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe File opened for modification C:\Windows\SYSTEM.INI cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe File opened for modification C:\Windows\setupapi.log update.exe File opened for modification \??\c:\windows\KB954550-v5.log update.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe Token: SeDebugPrivilege 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2992 wrote to memory of 796 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 9 PID 2992 wrote to memory of 800 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 10 PID 2992 wrote to memory of 64 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 13 PID 2992 wrote to memory of 3056 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 50 PID 2992 wrote to memory of 2592 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 51 PID 2992 wrote to memory of 3156 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 52 PID 2992 wrote to memory of 3456 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 56 PID 2992 wrote to memory of 3624 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 57 PID 2992 wrote to memory of 3808 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 58 PID 2992 wrote to memory of 3896 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 59 PID 2992 wrote to memory of 3964 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 60 PID 2992 wrote to memory of 4076 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 61 PID 2992 wrote to memory of 4188 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 62 PID 2992 wrote to memory of 396 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 64 PID 2992 wrote to memory of 4724 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 76 PID 2992 wrote to memory of 3764 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 77 PID 2992 wrote to memory of 2420 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 81 PID 2992 wrote to memory of 540 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 82 PID 2992 wrote to memory of 4536 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 84 PID 2992 wrote to memory of 5016 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 85 PID 2992 wrote to memory of 5016 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 85 PID 2992 wrote to memory of 5016 2992 cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe 85 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2592
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe"C:\Users\Admin\AppData\Local\Temp\cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2992 -
\??\c:\b9b90db51b76a7782c5f\update\update.exec:\b9b90db51b76a7782c5f\update\update.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5016
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4188
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:396
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4724
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3764
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2420
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:540
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:4536
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0E580308_Rar\cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe
Filesize2.9MB
MD5e21a4c7e8157c449532882001c9e7954
SHA159a8db00c8d16aba2c9bc83132b20756601eca72
SHA256632e699abef73b9f5b3e1b03aefeb97944659e2b2705f32197f95490af2ddab0
SHA51227eddde51c164fe4e3a6309210dc460fb93839e0d439561c612ae6d0256a96828f43435b65e49fed511bac2d7d974219c96ba8cfe7b6c8c0d67dd5d0d8d80409
-
Filesize
25KB
MD5ee207e35aea4d5df41d90221e1b66efa
SHA1757469cf9ad2f21f267bbe730560114fdf8a89a5
SHA256cf64c95e9a2d02967efc22b00efb3736156b913a95231eb63c1df45d43475e64
SHA51243e9f75725daa4f3428b2d9cee2c2cc8b2f2e991b8e58d72d2f429fbdfb614c86d172f03d3f9da98756bd4e245643d9a57c6efa422d6c60ad364a2322245542d
-
Filesize
73B
MD5811ffde93d1fdb8f3a91304422e941a9
SHA160a290e14e642c29ba34875fff15e9dced0bd1c4
SHA2560fd304ec34b15f43fae5d5008bb21412f9d9948b86b18457b6f92e5055ed3518
SHA5125b60ab5fe3f2717dadb0eb801af30c5b82d6c30a229138cb2e7d812252634c4287574e7073cf6ff71be9ec4dc95a42388d6cc7580a3db86481516e97d998f4cf
-
Filesize
737KB
MD50ff4e4e0dd01e7872d9c2013560fd4a7
SHA1f6a3aa7d551c99c3e9c00c9592c2be1b1cf1a81a
SHA256fadc30d8a636762c424ff4f49d528f22d59c46c20c24c5c4b73badb4deb5e8a1
SHA5128e154e66b6949e93532052a15762db2cbcf9d8dbfce9ef18ae2adcfd126974240716220151d1e59347fb4f094da7ab31701b32d3fdc5726c2da098154319a0b6
-
Filesize
373KB
MD58d13dfd9d7351b2da87ca237277b6cf3
SHA1a9ef7f91183857ae6dba937f9f95282f6c590a9d
SHA256dc2beb43cefa8840d3ac7d622079870f247f97a205a52cb4794b1d688c155463
SHA512d11eee63de309e2b81a92fa9c72a11c1a587e4491214e1d45ad20cba3677ebf99bf98483bbc7f579d5f830e4ca7473d532abc1c6dd7c64ad455e0cd1bcc9a792