Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 12:41
Static task
static1
Behavioral task
behavioral1
Sample
0f6666e6ccfe49a64b2fa03b8553ee4ed6481d63d40b4528259631829d17e4ddN.dll
Resource
win7-20241010-en
General
-
Target
0f6666e6ccfe49a64b2fa03b8553ee4ed6481d63d40b4528259631829d17e4ddN.dll
-
Size
120KB
-
MD5
1df6759292c65b56bfbeb17fbdf71450
-
SHA1
9f8dcc4b9f56ca8433ba6d1bf9231c061b72fc63
-
SHA256
0f6666e6ccfe49a64b2fa03b8553ee4ed6481d63d40b4528259631829d17e4dd
-
SHA512
890df0f7a8b6596dab3edb637107c3dc8dfadfb4d43d326c14352f9af68df9916344f31e77f19095d7b93b90074c9dd4be7dd59b256b9adc777b69bf5dc34a75
-
SSDEEP
3072:rVRJErz6WGso6oemBbMuArzAkSo9i5EuX:rVR8d/5uArzAXo9i5D
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e578c90.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e578c90.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a807.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a807.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a807.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a807.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578c90.exe -
Executes dropped EXE 4 IoCs
pid Process 1656 e578c90.exe 2424 e578dd8.exe 464 e57a7e8.exe 2044 e57a807.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578c90.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a807.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578c90.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578c90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a807.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e578c90.exe File opened (read-only) \??\L: e578c90.exe File opened (read-only) \??\O: e578c90.exe File opened (read-only) \??\S: e578c90.exe File opened (read-only) \??\H: e578c90.exe File opened (read-only) \??\I: e578c90.exe File opened (read-only) \??\J: e578c90.exe File opened (read-only) \??\R: e578c90.exe File opened (read-only) \??\M: e578c90.exe File opened (read-only) \??\Q: e578c90.exe File opened (read-only) \??\T: e578c90.exe File opened (read-only) \??\E: e578c90.exe File opened (read-only) \??\K: e578c90.exe File opened (read-only) \??\N: e578c90.exe File opened (read-only) \??\P: e578c90.exe File opened (read-only) \??\E: e57a807.exe -
resource yara_rule behavioral2/memory/1656-11-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-9-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-8-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-10-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-20-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-19-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-18-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-12-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-21-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-29-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-37-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-38-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-39-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-40-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-42-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-43-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-55-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-61-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-62-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-76-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-77-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-80-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-82-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-85-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-86-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-90-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-91-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-93-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-95-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-96-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1656-101-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2044-134-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2044-170-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e578c90.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e578c90.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e578c90.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e578c90.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e578c90.exe File created C:\Windows\e57dd21 e57a807.exe File created C:\Windows\e578cfe e578c90.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578c90.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578dd8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a7e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a807.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1656 e578c90.exe 1656 e578c90.exe 1656 e578c90.exe 1656 e578c90.exe 2044 e57a807.exe 2044 e57a807.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe Token: SeDebugPrivilege 1656 e578c90.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3668 wrote to memory of 4892 3668 rundll32.exe 83 PID 3668 wrote to memory of 4892 3668 rundll32.exe 83 PID 3668 wrote to memory of 4892 3668 rundll32.exe 83 PID 4892 wrote to memory of 1656 4892 rundll32.exe 84 PID 4892 wrote to memory of 1656 4892 rundll32.exe 84 PID 4892 wrote to memory of 1656 4892 rundll32.exe 84 PID 1656 wrote to memory of 792 1656 e578c90.exe 8 PID 1656 wrote to memory of 800 1656 e578c90.exe 9 PID 1656 wrote to memory of 380 1656 e578c90.exe 13 PID 1656 wrote to memory of 2704 1656 e578c90.exe 47 PID 1656 wrote to memory of 2760 1656 e578c90.exe 50 PID 1656 wrote to memory of 3040 1656 e578c90.exe 52 PID 1656 wrote to memory of 3376 1656 e578c90.exe 56 PID 1656 wrote to memory of 3524 1656 e578c90.exe 57 PID 1656 wrote to memory of 3732 1656 e578c90.exe 58 PID 1656 wrote to memory of 3816 1656 e578c90.exe 59 PID 1656 wrote to memory of 3884 1656 e578c90.exe 60 PID 1656 wrote to memory of 3968 1656 e578c90.exe 61 PID 1656 wrote to memory of 4092 1656 e578c90.exe 62 PID 1656 wrote to memory of 1780 1656 e578c90.exe 74 PID 1656 wrote to memory of 4040 1656 e578c90.exe 76 PID 1656 wrote to memory of 1448 1656 e578c90.exe 81 PID 1656 wrote to memory of 3668 1656 e578c90.exe 82 PID 1656 wrote to memory of 4892 1656 e578c90.exe 83 PID 1656 wrote to memory of 4892 1656 e578c90.exe 83 PID 4892 wrote to memory of 2424 4892 rundll32.exe 85 PID 4892 wrote to memory of 2424 4892 rundll32.exe 85 PID 4892 wrote to memory of 2424 4892 rundll32.exe 85 PID 4892 wrote to memory of 464 4892 rundll32.exe 87 PID 4892 wrote to memory of 464 4892 rundll32.exe 87 PID 4892 wrote to memory of 464 4892 rundll32.exe 87 PID 4892 wrote to memory of 2044 4892 rundll32.exe 88 PID 4892 wrote to memory of 2044 4892 rundll32.exe 88 PID 4892 wrote to memory of 2044 4892 rundll32.exe 88 PID 1656 wrote to memory of 792 1656 e578c90.exe 8 PID 1656 wrote to memory of 800 1656 e578c90.exe 9 PID 1656 wrote to memory of 380 1656 e578c90.exe 13 PID 1656 wrote to memory of 2704 1656 e578c90.exe 47 PID 1656 wrote to memory of 2760 1656 e578c90.exe 50 PID 1656 wrote to memory of 3040 1656 e578c90.exe 52 PID 1656 wrote to memory of 3376 1656 e578c90.exe 56 PID 1656 wrote to memory of 3524 1656 e578c90.exe 57 PID 1656 wrote to memory of 3732 1656 e578c90.exe 58 PID 1656 wrote to memory of 3816 1656 e578c90.exe 59 PID 1656 wrote to memory of 3884 1656 e578c90.exe 60 PID 1656 wrote to memory of 3968 1656 e578c90.exe 61 PID 1656 wrote to memory of 4092 1656 e578c90.exe 62 PID 1656 wrote to memory of 1780 1656 e578c90.exe 74 PID 1656 wrote to memory of 4040 1656 e578c90.exe 76 PID 1656 wrote to memory of 2424 1656 e578c90.exe 85 PID 1656 wrote to memory of 2424 1656 e578c90.exe 85 PID 1656 wrote to memory of 464 1656 e578c90.exe 87 PID 1656 wrote to memory of 464 1656 e578c90.exe 87 PID 1656 wrote to memory of 2044 1656 e578c90.exe 88 PID 1656 wrote to memory of 2044 1656 e578c90.exe 88 PID 2044 wrote to memory of 792 2044 e57a807.exe 8 PID 2044 wrote to memory of 800 2044 e57a807.exe 9 PID 2044 wrote to memory of 380 2044 e57a807.exe 13 PID 2044 wrote to memory of 2704 2044 e57a807.exe 47 PID 2044 wrote to memory of 2760 2044 e57a807.exe 50 PID 2044 wrote to memory of 3040 2044 e57a807.exe 52 PID 2044 wrote to memory of 3376 2044 e57a807.exe 56 PID 2044 wrote to memory of 3524 2044 e57a807.exe 57 PID 2044 wrote to memory of 3732 2044 e57a807.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a807.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578c90.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2760
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3040
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3376
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0f6666e6ccfe49a64b2fa03b8553ee4ed6481d63d40b4528259631829d17e4ddN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0f6666e6ccfe49a64b2fa03b8553ee4ed6481d63d40b4528259631829d17e4ddN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\e578c90.exeC:\Users\Admin\AppData\Local\Temp\e578c90.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\e578dd8.exeC:\Users\Admin\AppData\Local\Temp\e578dd8.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\e57a7e8.exeC:\Users\Admin\AppData\Local\Temp\e57a7e8.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Users\Admin\AppData\Local\Temp\e57a807.exeC:\Users\Admin\AppData\Local\Temp\e57a807.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2044
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3524
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4092
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1780
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4040
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1448
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50f7dca7e5570591621a05f83739800aa
SHA1068235a6070297bd32fbeaa4eef6479601d09c9f
SHA25698d95a6f0a2afa3d5336f09dbb01de539bbca5653c452dacea54aa6d6638d870
SHA51265118176dae5e0663e87b5611521166a538d3b0a1d14b21068fbd0a497ac304c2e763f20a72f123ddb58c6d2314abf9d2da5827c19eef53ce1c2cd129d0dddf8
-
Filesize
257B
MD50bd7f9a2bc6f8be494ec90d9141eab45
SHA151362fa6f63f6dd17a8fac47e5916e22e3fad61c
SHA256a2cc41d51cae9b563c5e2347897eacc764cc41cc24825471bb1ed4547b6103d2
SHA51254afe15f7562f5ca74ae419d0914aacf9b21c623832b4895611e3f4eae5d7429f8a0358a86395bc2fae610563b4cd4355eea60d4d13132b6a4cf58fb40cf2654