Analysis
-
max time kernel
102s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 08:08
Static task
static1
Behavioral task
behavioral1
Sample
67a3f79a85c8966f34af93c54a5dc5311191200148dc0df9b05ef47d1675769dN.dll
Resource
win7-20241023-en
General
-
Target
67a3f79a85c8966f34af93c54a5dc5311191200148dc0df9b05ef47d1675769dN.dll
-
Size
120KB
-
MD5
b0885a90dd3fbea7007e9bac7b841300
-
SHA1
2f178224464ab324aef7b08f095724fffe9c7b5b
-
SHA256
67a3f79a85c8966f34af93c54a5dc5311191200148dc0df9b05ef47d1675769d
-
SHA512
7d4527e96eeeb371472de642b9cd1a990098093e42a510388718134352cccfb53407a5b4914e2e733a7cea05b60e0b13b0ebc41883110e00bf9efc2a722c2220
-
SSDEEP
3072:fbOrfGG2/SoDkEtEDzIrVnKQtmjbRLftlvph8jWTgW:fbO7o6iroMNtObltl7IWT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57fd5b.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57fd5b.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57fd5b.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 40 3636 Process not Found -
Executes dropped EXE 4 IoCs
pid Process 3984 e57e1e4.exe 2216 e57e2af.exe 4788 e57fd5b.exe 4484 e57fd6b.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57fd5b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57fd5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57fd5b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57fd5b.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57fd5b.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e57e1e4.exe File opened (read-only) \??\K: e57e1e4.exe File opened (read-only) \??\N: e57e1e4.exe File opened (read-only) \??\O: e57e1e4.exe File opened (read-only) \??\Q: e57e1e4.exe File opened (read-only) \??\S: e57e1e4.exe File opened (read-only) \??\E: e57e1e4.exe File opened (read-only) \??\G: e57e1e4.exe File opened (read-only) \??\L: e57e1e4.exe File opened (read-only) \??\P: e57e1e4.exe File opened (read-only) \??\R: e57e1e4.exe File opened (read-only) \??\H: e57e1e4.exe File opened (read-only) \??\J: e57e1e4.exe File opened (read-only) \??\M: e57e1e4.exe -
resource yara_rule behavioral2/memory/3984-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-32-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-35-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-33-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-26-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-25-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-12-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-42-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-43-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-57-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-59-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-60-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-74-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-75-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-80-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-81-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-83-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-84-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-88-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-89-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-90-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-93-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-96-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3984-117-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4788-144-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/4788-151-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57e1e4.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57e1e4.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57e1e4.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57e1e4.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57e222 e57e1e4.exe File opened for modification C:\Windows\SYSTEM.INI e57e1e4.exe File created C:\Windows\e584bd9 e57fd5b.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e1e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e2af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57fd5b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57fd6b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1264 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3984 e57e1e4.exe 3984 e57e1e4.exe 3984 e57e1e4.exe 3984 e57e1e4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe Token: SeDebugPrivilege 3984 e57e1e4.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 4432 wrote to memory of 4752 4432 rundll32.exe 86 PID 4432 wrote to memory of 4752 4432 rundll32.exe 86 PID 4432 wrote to memory of 4752 4432 rundll32.exe 86 PID 4752 wrote to memory of 3984 4752 rundll32.exe 88 PID 4752 wrote to memory of 3984 4752 rundll32.exe 88 PID 4752 wrote to memory of 3984 4752 rundll32.exe 88 PID 3984 wrote to memory of 792 3984 e57e1e4.exe 8 PID 3984 wrote to memory of 800 3984 e57e1e4.exe 9 PID 3984 wrote to memory of 376 3984 e57e1e4.exe 13 PID 3984 wrote to memory of 2832 3984 e57e1e4.exe 49 PID 3984 wrote to memory of 2920 3984 e57e1e4.exe 50 PID 3984 wrote to memory of 3040 3984 e57e1e4.exe 51 PID 3984 wrote to memory of 3440 3984 e57e1e4.exe 56 PID 3984 wrote to memory of 3572 3984 e57e1e4.exe 57 PID 3984 wrote to memory of 3768 3984 e57e1e4.exe 58 PID 3984 wrote to memory of 3884 3984 e57e1e4.exe 59 PID 3984 wrote to memory of 3948 3984 e57e1e4.exe 60 PID 3984 wrote to memory of 4032 3984 e57e1e4.exe 61 PID 3984 wrote to memory of 3848 3984 e57e1e4.exe 62 PID 3984 wrote to memory of 2204 3984 e57e1e4.exe 64 PID 3984 wrote to memory of 3128 3984 e57e1e4.exe 75 PID 3984 wrote to memory of 1640 3984 e57e1e4.exe 83 PID 3984 wrote to memory of 4360 3984 e57e1e4.exe 84 PID 3984 wrote to memory of 4432 3984 e57e1e4.exe 85 PID 3984 wrote to memory of 4752 3984 e57e1e4.exe 86 PID 3984 wrote to memory of 4752 3984 e57e1e4.exe 86 PID 3984 wrote to memory of 4976 3984 e57e1e4.exe 87 PID 4752 wrote to memory of 2216 4752 rundll32.exe 89 PID 4752 wrote to memory of 2216 4752 rundll32.exe 89 PID 4752 wrote to memory of 2216 4752 rundll32.exe 89 PID 4752 wrote to memory of 4788 4752 rundll32.exe 92 PID 4752 wrote to memory of 4788 4752 rundll32.exe 92 PID 4752 wrote to memory of 4788 4752 rundll32.exe 92 PID 4752 wrote to memory of 4484 4752 rundll32.exe 93 PID 4752 wrote to memory of 4484 4752 rundll32.exe 93 PID 4752 wrote to memory of 4484 4752 rundll32.exe 93 PID 3984 wrote to memory of 792 3984 e57e1e4.exe 8 PID 3984 wrote to memory of 800 3984 e57e1e4.exe 9 PID 3984 wrote to memory of 376 3984 e57e1e4.exe 13 PID 3984 wrote to memory of 2832 3984 e57e1e4.exe 49 PID 3984 wrote to memory of 2920 3984 e57e1e4.exe 50 PID 3984 wrote to memory of 3040 3984 e57e1e4.exe 51 PID 3984 wrote to memory of 3440 3984 e57e1e4.exe 56 PID 3984 wrote to memory of 3572 3984 e57e1e4.exe 57 PID 3984 wrote to memory of 3768 3984 e57e1e4.exe 58 PID 3984 wrote to memory of 3884 3984 e57e1e4.exe 59 PID 3984 wrote to memory of 3948 3984 e57e1e4.exe 60 PID 3984 wrote to memory of 4032 3984 e57e1e4.exe 61 PID 3984 wrote to memory of 3848 3984 e57e1e4.exe 62 PID 3984 wrote to memory of 2204 3984 e57e1e4.exe 64 PID 3984 wrote to memory of 3128 3984 e57e1e4.exe 75 PID 3984 wrote to memory of 1640 3984 e57e1e4.exe 83 PID 3984 wrote to memory of 4360 3984 e57e1e4.exe 84 PID 3984 wrote to memory of 2216 3984 e57e1e4.exe 89 PID 3984 wrote to memory of 2216 3984 e57e1e4.exe 89 PID 3984 wrote to memory of 868 3984 e57e1e4.exe 90 PID 3984 wrote to memory of 2800 3984 e57e1e4.exe 91 PID 3984 wrote to memory of 4788 3984 e57e1e4.exe 92 PID 3984 wrote to memory of 4788 3984 e57e1e4.exe 92 PID 3984 wrote to memory of 4484 3984 e57e1e4.exe 93 PID 3984 wrote to memory of 4484 3984 e57e1e4.exe 93 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e1e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57fd5b.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2920
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3040
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\67a3f79a85c8966f34af93c54a5dc5311191200148dc0df9b05ef47d1675769dN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\67a3f79a85c8966f34af93c54a5dc5311191200148dc0df9b05ef47d1675769dN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\e57e1e4.exeC:\Users\Admin\AppData\Local\Temp\e57e1e4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3984
-
-
C:\Users\Admin\AppData\Local\Temp\e57e2af.exeC:\Users\Admin\AppData\Local\Temp\e57e2af.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\e57fd5b.exeC:\Users\Admin\AppData\Local\Temp\e57fd5b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:4788
-
-
C:\Users\Admin\AppData\Local\Temp\e57fd6b.exeC:\Users\Admin\AppData\Local\Temp\e57fd6b.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4484
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2204
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3128
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1640
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4360
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:4976
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2800
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY0MzMiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODc1OTU2NTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NTEwMDA2NzU4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1264
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5eb4d2c691c6fdc5691ca990a7b3781ae
SHA1117fe292bd304cbd345b06cb89fe9e0bd92b0221
SHA2566cf7d8193b50bfa28ff12748348e9dcb3ed520867bde36bdbd94ef572d7fed8c
SHA512786e855f382da773897647a56188461e4a72d12f3b5e0c08dc8bde87cc30e99de67ffe7fbf103aecf8b0e4ac291a5491588a59a51e02fb22026d29b16c55629f
-
Filesize
256B
MD5b8a812a0e9bdcda178c77075ad2ff56b
SHA16eae485477b3e1921121ddcf83d8e0ae7225906b
SHA256965bdfc29e59f694955bf83b396323b9d11cfa16e6972b0d163ee0e7a5d497b8
SHA5127c7790971685c8117234d297a0b527bc2240685866b4c3a0519867f007fae5a570d61d8b3c6403b7c328fdfcc3f0fa7e45123300798a147cb4a105a7fbeb4016