Analysis
-
max time kernel
119s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04/12/2024, 22:29
Static task
static1
Behavioral task
behavioral1
Sample
658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe
Resource
win7-20240903-en
General
-
Target
658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe
-
Size
432KB
-
MD5
3880845a9a58821707b0354fca94a9c0
-
SHA1
8a42949c4466401dc1a3c6accda078a915dc3892
-
SHA256
658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58
-
SHA512
1c0bd3d5648807c8e21d5a388d6c003f05a75503a51c6e464612647c5ccdbfadca49f65a277f30389743c3610e1ee2346d79eb7c891f5cfa09c7481d4c65e75d
-
SSDEEP
12288:nlDzNwTWdB4fEBcjMAKfxTDyZ6MnfZm01lNphrVD:nlKTgB+EKKJTDyo0hv1lNpjD
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 6 1648 Rundll32.exe -
Loads dropped DLL 9 IoCs
pid Process 1916 Rundll32.exe 1916 Rundll32.exe 1916 Rundll32.exe 1916 Rundll32.exe 1648 Rundll32.exe 1648 Rundll32.exe 1648 Rundll32.exe 1648 Rundll32.exe 1648 Rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\system32\\system.exe" Rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe File opened (read-only) \??\J: 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe File opened (read-only) \??\K: 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe File opened (read-only) \??\D: Rundll32.exe File opened (read-only) \??\F: Rundll32.exe File opened (read-only) \??\E: 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe File opened (read-only) \??\G: 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe File opened (read-only) \??\H: 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\wquqxctb.dll 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe File created C:\Windows\SysWOW64\rqidactb.dll 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
resource yara_rule behavioral1/memory/2400-5-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-6-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-4-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-1-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-34-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-33-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-35-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-32-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-13-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-7-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-45-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-46-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-48-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-36-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-50-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-49-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-56-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-57-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-58-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-59-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-62-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-63-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx behavioral1/memory/2400-106-0x0000000001D50000-0x0000000002E0A000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files\KAV\CDriver.sys Rundll32.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76a064 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe File opened for modification C:\Windows\SYSTEM.INI 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2224 sc.exe 2228 sc.exe 2352 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 1916 Rundll32.exe 1916 Rundll32.exe 1916 Rundll32.exe 1916 Rundll32.exe 1916 Rundll32.exe 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 1648 Rundll32.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 476 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe Token: SeDebugPrivilege 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 2400 wrote to memory of 1124 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 19 PID 2400 wrote to memory of 1188 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 20 PID 2400 wrote to memory of 1216 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 21 PID 2400 wrote to memory of 1672 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 23 PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 1916 wrote to memory of 2008 1916 Rundll32.exe 29 PID 1916 wrote to memory of 2008 1916 Rundll32.exe 29 PID 1916 wrote to memory of 2008 1916 Rundll32.exe 29 PID 1916 wrote to memory of 2008 1916 Rundll32.exe 29 PID 1916 wrote to memory of 1540 1916 Rundll32.exe 30 PID 1916 wrote to memory of 1540 1916 Rundll32.exe 30 PID 1916 wrote to memory of 1540 1916 Rundll32.exe 30 PID 1916 wrote to memory of 1540 1916 Rundll32.exe 30 PID 1916 wrote to memory of 2228 1916 Rundll32.exe 31 PID 1916 wrote to memory of 2228 1916 Rundll32.exe 31 PID 1916 wrote to memory of 2228 1916 Rundll32.exe 31 PID 1916 wrote to memory of 2228 1916 Rundll32.exe 31 PID 1916 wrote to memory of 2224 1916 Rundll32.exe 32 PID 1916 wrote to memory of 2224 1916 Rundll32.exe 32 PID 1916 wrote to memory of 2224 1916 Rundll32.exe 32 PID 1916 wrote to memory of 2224 1916 Rundll32.exe 32 PID 2008 wrote to memory of 2804 2008 net.exe 37 PID 2008 wrote to memory of 2804 2008 net.exe 37 PID 2008 wrote to memory of 2804 2008 net.exe 37 PID 2008 wrote to memory of 2804 2008 net.exe 37 PID 1540 wrote to memory of 2692 1540 net.exe 38 PID 1540 wrote to memory of 2692 1540 net.exe 38 PID 1540 wrote to memory of 2692 1540 net.exe 38 PID 1540 wrote to memory of 2692 1540 net.exe 38 PID 1916 wrote to memory of 2352 1916 Rundll32.exe 39 PID 1916 wrote to memory of 2352 1916 Rundll32.exe 39 PID 1916 wrote to memory of 2352 1916 Rundll32.exe 39 PID 1916 wrote to memory of 2352 1916 Rundll32.exe 39 PID 2400 wrote to memory of 1124 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 19 PID 2400 wrote to memory of 1188 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 20 PID 2400 wrote to memory of 1216 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 21 PID 2400 wrote to memory of 1672 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 23 PID 2400 wrote to memory of 1916 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 28 PID 2400 wrote to memory of 2228 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 31 PID 2400 wrote to memory of 2352 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 39 PID 2400 wrote to memory of 1648 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 41 PID 2400 wrote to memory of 1648 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 41 PID 2400 wrote to memory of 1648 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 41 PID 2400 wrote to memory of 1648 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 41 PID 2400 wrote to memory of 1648 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 41 PID 2400 wrote to memory of 1648 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 41 PID 2400 wrote to memory of 1648 2400 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe 41 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe"C:\Users\Admin\AppData\Local\Temp\658752ba9a98b9a176411424d2cd5cbd33088e0c59645015dd2f76284added58N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2400 -
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\wquqxctb.dll Exucute3⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\net.exenet stop WinDefend4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend5⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Windows\SysWOW64\net.exenet stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc5⤵
- System Location Discovery: System Language Discovery
PID:2692
-
-
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2352
-
-
-
C:\Windows\SysWOW64\Rundll32.exeRundll32 C:\Windows\system32\rqidactb.dll Exucute3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1648
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1672
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
3Windows Service
3Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD581fe4fab769454c9f3ae5c0738a01caf
SHA1de804adb98f37aa32b270e7ceebd6aa50c058bb1
SHA25634818d6c3335477ceb1c2e8d5448408acd9bf53cb48a570ad9f2a49664526959
SHA512114799cb47ec463081d6fe8d11828c5d11042f823f5fe9ce15f3a4220250a01c48f0645bfae45149ed5d41d59075ff282b7279e2388b793f6422c7f70c0337f0
-
Filesize
1.7MB
MD5b5eb5bd3066959611e1f7a80fd6cc172
SHA16fb1532059212c840737b3f923a9c0b152c0887a
SHA2561ffb68a66f28f604adcae9c135f8dcf301316ab7fda8ebd294583c56dd26f7cc
SHA5126c0743e0ff4922e859ba66b68040ab994dbae33e80c63ce8c993ad31a0c7aad6c6467484da1550063214953cd641dbf597438dd0c02f24164505d88ca80ea1b6
-
Filesize
21KB
MD5467b48d4c6c14bc70b6812ee0adf4e50
SHA160d50f73a21da26875bbb21ce82808073c8be3ef
SHA256ed8c448132ce53c3e2cf1e6e4586c12ce5587dc4484576dfb0703ec5890659e1
SHA512c399cbc8488fbf9f75b2fd32c792640e1b032ea8dbdf052ec82808a2db59515b14fdb7c20c7173abbe82f7a597245d4a74424f58043325e5b6a198610853989b