Analysis
-
max time kernel
131s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 16:00
Static task
static1
Behavioral task
behavioral1
Sample
940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe
Resource
win7-20220812-en
General
-
Target
940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe
-
Size
154KB
-
MD5
844df86e26936dda5c1cd8e15a16c1d2
-
SHA1
34d18250073531f3989aebfe8901d955505c3746
-
SHA256
940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53
-
SHA512
f3d7f07a3255ad6eda06893d5831e4e268570e69ecb0b7b4d9e3bef2f98f31ec2c9efa723ce94f95688461b1a81ba8d16f58e512a59d27c327b299d60774345c
-
SSDEEP
3072:rX+eBQvBE6y3p8EZPeDWdJzQ/Rg9c8mwvknDSzRhgKBqXQmZ0hJOaDqf:zTQufZ24Vv95ZknDS9CJ03Ni
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
resource yara_rule behavioral2/memory/4896-133-0x0000000002C50000-0x0000000003CDE000-memory.dmp upx behavioral2/memory/1624-137-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/4896-138-0x0000000002C50000-0x0000000003CDE000-memory.dmp upx behavioral2/memory/1624-140-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/1624-144-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/4896-145-0x0000000002C50000-0x0000000003CDE000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 1624 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\RbmstxC.dll 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4896 set thread context of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe Token: SeDebugPrivilege 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4896 wrote to memory of 768 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 81 PID 4896 wrote to memory of 776 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 79 PID 4896 wrote to memory of 1020 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 75 PID 4896 wrote to memory of 2808 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 38 PID 4896 wrote to memory of 2844 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 37 PID 4896 wrote to memory of 2912 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 36 PID 4896 wrote to memory of 1124 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 10 PID 4896 wrote to memory of 3096 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 9 PID 4896 wrote to memory of 3304 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 35 PID 4896 wrote to memory of 3400 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 34 PID 4896 wrote to memory of 3464 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 12 PID 4896 wrote to memory of 3560 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 11 PID 4896 wrote to memory of 3764 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 33 PID 4896 wrote to memory of 824 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 21 PID 4896 wrote to memory of 4508 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 20 PID 4896 wrote to memory of 4776 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 14 PID 4896 wrote to memory of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 PID 4896 wrote to memory of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 PID 4896 wrote to memory of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 PID 4896 wrote to memory of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 PID 4896 wrote to memory of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 PID 4896 wrote to memory of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 PID 4896 wrote to memory of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 PID 4896 wrote to memory of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 PID 4896 wrote to memory of 1624 4896 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 82 PID 1624 wrote to memory of 3928 1624 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 83 PID 1624 wrote to memory of 3928 1624 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 83 PID 1624 wrote to memory of 3928 1624 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1124
-
C:\Users\Admin\AppData\Local\Temp\940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe"C:\Users\Admin\AppData\Local\Temp\940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exeC:\Users\Admin\AppData\Local\Temp\940b98691725b5c0dc7569d4bd29f08342b9b81dccc14b2ee8c3a7982801bb53.exe3⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\940B98~1.EXE > nul4⤵PID:3928
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3560
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3464
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4776
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:4508
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3400
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3304
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2844
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD53740dbd235fdd80662d602529a458e27
SHA17789a40a9e00b3262a9030275595e3da4380d71b
SHA25649458abc542b0889bf17ea1b641c7c6adc2e1b895e986e6fff5541ec9dce1fcd
SHA512742366107b6795ab5e63d28df12fa3d0927440db00f665fe1112eebb1f7ad38ad8c353b5613a4285dad13e7fac961bfcb741fc1e8bc87faa4fd64001630554b3