Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
3030d3dbae471dbdfee6e02fa9ec559b2e615fde156addd18ac335e5e7ada673N.dll
Resource
win7-20241010-en
General
-
Target
3030d3dbae471dbdfee6e02fa9ec559b2e615fde156addd18ac335e5e7ada673N.dll
-
Size
120KB
-
MD5
001eff5d1d0581c76be5521fb1403fb0
-
SHA1
69d0dfa0be880a50463d2ad74e8cf9a899a94793
-
SHA256
3030d3dbae471dbdfee6e02fa9ec559b2e615fde156addd18ac335e5e7ada673
-
SHA512
29811f9c65e6721607bd7b92914f5c7241e5b63819da964ad99515ad2aea60b2b813423bdf84740d4f4defd8cf7198e8c28ee72e96cc09a94ac1e50438fbe92a
-
SSDEEP
3072:lh6NDIOl7m2m5nD095Gq7lB2Z8FFTBHUlH:l0I6m5nDk5JhB2qbTB0R
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ee19.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580ec0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ee19.exe -
Executes dropped EXE 4 IoCs
pid Process 2336 e57ee19.exe 4776 e57ef80.exe 3376 e580eb1.exe 2452 e580ec0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580ec0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ee19.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ee19.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ee19.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: e57ee19.exe File opened (read-only) \??\P: e57ee19.exe File opened (read-only) \??\H: e57ee19.exe File opened (read-only) \??\I: e57ee19.exe File opened (read-only) \??\J: e57ee19.exe File opened (read-only) \??\K: e57ee19.exe File opened (read-only) \??\N: e57ee19.exe File opened (read-only) \??\Q: e57ee19.exe File opened (read-only) \??\R: e57ee19.exe File opened (read-only) \??\E: e57ee19.exe File opened (read-only) \??\G: e57ee19.exe File opened (read-only) \??\L: e57ee19.exe File opened (read-only) \??\M: e57ee19.exe -
resource yara_rule behavioral2/memory/2336-13-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-28-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-26-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-27-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-11-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-34-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-8-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-36-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-40-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-42-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-43-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-58-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-60-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-73-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-75-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-76-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-79-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-81-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-84-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-85-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-88-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-89-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-91-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2336-97-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2452-133-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx behavioral2/memory/2452-147-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57ee19.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57ee19.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57ee19.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57ee19.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e585d4e e580ec0.exe File created C:\Windows\e57ee86 e57ee19.exe File opened for modification C:\Windows\SYSTEM.INI e57ee19.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e580ec0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ee19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ef80.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e580eb1.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2336 e57ee19.exe 2336 e57ee19.exe 2336 e57ee19.exe 2336 e57ee19.exe 2452 e580ec0.exe 2452 e580ec0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe Token: SeDebugPrivilege 2336 e57ee19.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4936 wrote to memory of 3128 4936 rundll32.exe 83 PID 4936 wrote to memory of 3128 4936 rundll32.exe 83 PID 4936 wrote to memory of 3128 4936 rundll32.exe 83 PID 3128 wrote to memory of 2336 3128 rundll32.exe 84 PID 3128 wrote to memory of 2336 3128 rundll32.exe 84 PID 3128 wrote to memory of 2336 3128 rundll32.exe 84 PID 2336 wrote to memory of 792 2336 e57ee19.exe 9 PID 2336 wrote to memory of 796 2336 e57ee19.exe 10 PID 2336 wrote to memory of 60 2336 e57ee19.exe 13 PID 2336 wrote to memory of 3016 2336 e57ee19.exe 50 PID 2336 wrote to memory of 2160 2336 e57ee19.exe 51 PID 2336 wrote to memory of 816 2336 e57ee19.exe 53 PID 2336 wrote to memory of 3448 2336 e57ee19.exe 56 PID 2336 wrote to memory of 3580 2336 e57ee19.exe 57 PID 2336 wrote to memory of 3756 2336 e57ee19.exe 58 PID 2336 wrote to memory of 3852 2336 e57ee19.exe 59 PID 2336 wrote to memory of 3960 2336 e57ee19.exe 60 PID 2336 wrote to memory of 4048 2336 e57ee19.exe 61 PID 2336 wrote to memory of 3872 2336 e57ee19.exe 62 PID 2336 wrote to memory of 1408 2336 e57ee19.exe 74 PID 2336 wrote to memory of 1468 2336 e57ee19.exe 76 PID 2336 wrote to memory of 1136 2336 e57ee19.exe 81 PID 2336 wrote to memory of 4936 2336 e57ee19.exe 82 PID 2336 wrote to memory of 3128 2336 e57ee19.exe 83 PID 2336 wrote to memory of 3128 2336 e57ee19.exe 83 PID 3128 wrote to memory of 4776 3128 rundll32.exe 85 PID 3128 wrote to memory of 4776 3128 rundll32.exe 85 PID 3128 wrote to memory of 4776 3128 rundll32.exe 85 PID 3128 wrote to memory of 3376 3128 rundll32.exe 87 PID 3128 wrote to memory of 3376 3128 rundll32.exe 87 PID 3128 wrote to memory of 3376 3128 rundll32.exe 87 PID 3128 wrote to memory of 2452 3128 rundll32.exe 88 PID 3128 wrote to memory of 2452 3128 rundll32.exe 88 PID 3128 wrote to memory of 2452 3128 rundll32.exe 88 PID 2336 wrote to memory of 792 2336 e57ee19.exe 9 PID 2336 wrote to memory of 796 2336 e57ee19.exe 10 PID 2336 wrote to memory of 60 2336 e57ee19.exe 13 PID 2336 wrote to memory of 3016 2336 e57ee19.exe 50 PID 2336 wrote to memory of 2160 2336 e57ee19.exe 51 PID 2336 wrote to memory of 816 2336 e57ee19.exe 53 PID 2336 wrote to memory of 3448 2336 e57ee19.exe 56 PID 2336 wrote to memory of 3580 2336 e57ee19.exe 57 PID 2336 wrote to memory of 3756 2336 e57ee19.exe 58 PID 2336 wrote to memory of 3852 2336 e57ee19.exe 59 PID 2336 wrote to memory of 3960 2336 e57ee19.exe 60 PID 2336 wrote to memory of 4048 2336 e57ee19.exe 61 PID 2336 wrote to memory of 3872 2336 e57ee19.exe 62 PID 2336 wrote to memory of 1408 2336 e57ee19.exe 74 PID 2336 wrote to memory of 1468 2336 e57ee19.exe 76 PID 2336 wrote to memory of 4776 2336 e57ee19.exe 85 PID 2336 wrote to memory of 4776 2336 e57ee19.exe 85 PID 2336 wrote to memory of 3376 2336 e57ee19.exe 87 PID 2336 wrote to memory of 3376 2336 e57ee19.exe 87 PID 2336 wrote to memory of 2452 2336 e57ee19.exe 88 PID 2336 wrote to memory of 2452 2336 e57ee19.exe 88 PID 2452 wrote to memory of 792 2452 e580ec0.exe 9 PID 2452 wrote to memory of 796 2452 e580ec0.exe 10 PID 2452 wrote to memory of 60 2452 e580ec0.exe 13 PID 2452 wrote to memory of 3016 2452 e580ec0.exe 50 PID 2452 wrote to memory of 2160 2452 e580ec0.exe 51 PID 2452 wrote to memory of 816 2452 e580ec0.exe 53 PID 2452 wrote to memory of 3448 2452 e580ec0.exe 56 PID 2452 wrote to memory of 3580 2452 e580ec0.exe 57 PID 2452 wrote to memory of 3756 2452 e580ec0.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ee19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580ec0.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2160
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:816
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3030d3dbae471dbdfee6e02fa9ec559b2e615fde156addd18ac335e5e7ada673N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3030d3dbae471dbdfee6e02fa9ec559b2e615fde156addd18ac335e5e7ada673N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\e57ee19.exeC:\Users\Admin\AppData\Local\Temp\e57ee19.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\e57ef80.exeC:\Users\Admin\AppData\Local\Temp\e57ef80.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\e580eb1.exeC:\Users\Admin\AppData\Local\Temp\e580eb1.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3376
-
-
C:\Users\Admin\AppData\Local\Temp\e580ec0.exeC:\Users\Admin\AppData\Local\Temp\e580ec0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2452
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3960
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3872
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1408
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1468
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1136
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD501b55ebd2ce45479eba349f0f2b4203d
SHA1f514126325ef4f15bd635f5bfb30ef3caa084d28
SHA256b042b98e39d96b9de3999e5ca0470c034a563f0970b2f9d80913bbf0dff3c2e7
SHA512251e6853e38159a401c5ad350e0d24d1d014c26552b4b388834643e7bc9b0b42622738c27545b9c844d156fd4ed8e7aaa262a536f67ea0f6c09209f3ad94ceec
-
Filesize
257B
MD5aeefedb95e4091e8e1e8ff2874691165
SHA1ea4973320c19a3a5de80841052fcd090d2699c88
SHA25680ec34661a35b95fef6e62aee1abc24273fedda2decfc3419c11858cbb2310c9
SHA512d27500ab58e93b63b98bd314573059d7237cf3dda97344f40e9e5248fcf6c272072c90628490e0b4fea787478a2b994a768327f98419ac304c941edcc881e472