Analysis
-
max time kernel
96s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
b9660b106f127000d1a856cc57b05d8e90f80bab0f014262191e21d724cf5b4fN.dll
Resource
win7-20240729-en
General
-
Target
b9660b106f127000d1a856cc57b05d8e90f80bab0f014262191e21d724cf5b4fN.dll
-
Size
120KB
-
MD5
b5b470c2dff8b27a38604733c9c3ef50
-
SHA1
c79bbead38360d3e013d1e665a86c6efb2bbaadc
-
SHA256
b9660b106f127000d1a856cc57b05d8e90f80bab0f014262191e21d724cf5b4f
-
SHA512
b2908f86fd71d667e7d812f9a3d4733d9ad75e13e4f1d73579848bcd1f0bdfee91c055b1f51204ddd7d2183ba2e49462b96da3ac74d5f577f2e53f6d897a6975
-
SSDEEP
1536:wdItgk5pFOVbCVU6LMoFiGLpwpzl5dUzANHGVYbRjN7iEEki8PKzSumcAI:cUfYIV/7KPUzANT7iEE78PKzdpZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e3f7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e3f7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b18d.exe -
Executes dropped EXE 3 IoCs
pid Process 3700 e57b18d.exe 1848 e57b3cf.exe 2836 e57e3f7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e3f7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b18d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e3f7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e3f7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e3f7.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e57e3f7.exe File opened (read-only) \??\E: e57b18d.exe File opened (read-only) \??\H: e57b18d.exe File opened (read-only) \??\L: e57b18d.exe File opened (read-only) \??\M: e57b18d.exe File opened (read-only) \??\G: e57e3f7.exe File opened (read-only) \??\H: e57e3f7.exe File opened (read-only) \??\G: e57b18d.exe File opened (read-only) \??\I: e57b18d.exe File opened (read-only) \??\J: e57b18d.exe File opened (read-only) \??\K: e57b18d.exe File opened (read-only) \??\E: e57e3f7.exe -
resource yara_rule behavioral2/memory/3700-8-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-11-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-10-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-9-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-20-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-27-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-18-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-12-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-19-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-6-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-32-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-36-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-37-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-38-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-39-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-40-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-54-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-56-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-59-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-60-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-61-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-68-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-70-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-72-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3700-84-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/2836-100-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2836-116-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2836-149-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e580b55 e57e3f7.exe File created C:\Windows\e57b1db e57b18d.exe File opened for modification C:\Windows\SYSTEM.INI e57b18d.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b18d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b3cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e3f7.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3700 e57b18d.exe 3700 e57b18d.exe 3700 e57b18d.exe 3700 e57b18d.exe 2836 e57e3f7.exe 2836 e57e3f7.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe Token: SeDebugPrivilege 3700 e57b18d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1648 wrote to memory of 2248 1648 rundll32.exe 82 PID 1648 wrote to memory of 2248 1648 rundll32.exe 82 PID 1648 wrote to memory of 2248 1648 rundll32.exe 82 PID 2248 wrote to memory of 3700 2248 rundll32.exe 83 PID 2248 wrote to memory of 3700 2248 rundll32.exe 83 PID 2248 wrote to memory of 3700 2248 rundll32.exe 83 PID 3700 wrote to memory of 780 3700 e57b18d.exe 8 PID 3700 wrote to memory of 788 3700 e57b18d.exe 9 PID 3700 wrote to memory of 380 3700 e57b18d.exe 13 PID 3700 wrote to memory of 2616 3700 e57b18d.exe 44 PID 3700 wrote to memory of 2664 3700 e57b18d.exe 45 PID 3700 wrote to memory of 2804 3700 e57b18d.exe 47 PID 3700 wrote to memory of 3464 3700 e57b18d.exe 56 PID 3700 wrote to memory of 3636 3700 e57b18d.exe 57 PID 3700 wrote to memory of 3812 3700 e57b18d.exe 58 PID 3700 wrote to memory of 3908 3700 e57b18d.exe 59 PID 3700 wrote to memory of 3972 3700 e57b18d.exe 60 PID 3700 wrote to memory of 4052 3700 e57b18d.exe 61 PID 3700 wrote to memory of 4120 3700 e57b18d.exe 62 PID 3700 wrote to memory of 2292 3700 e57b18d.exe 64 PID 3700 wrote to memory of 3516 3700 e57b18d.exe 75 PID 3700 wrote to memory of 4156 3700 e57b18d.exe 80 PID 3700 wrote to memory of 1648 3700 e57b18d.exe 81 PID 3700 wrote to memory of 2248 3700 e57b18d.exe 82 PID 3700 wrote to memory of 2248 3700 e57b18d.exe 82 PID 2248 wrote to memory of 1848 2248 rundll32.exe 84 PID 2248 wrote to memory of 1848 2248 rundll32.exe 84 PID 2248 wrote to memory of 1848 2248 rundll32.exe 84 PID 3700 wrote to memory of 780 3700 e57b18d.exe 8 PID 3700 wrote to memory of 788 3700 e57b18d.exe 9 PID 3700 wrote to memory of 380 3700 e57b18d.exe 13 PID 3700 wrote to memory of 2616 3700 e57b18d.exe 44 PID 3700 wrote to memory of 2664 3700 e57b18d.exe 45 PID 3700 wrote to memory of 2804 3700 e57b18d.exe 47 PID 3700 wrote to memory of 3464 3700 e57b18d.exe 56 PID 3700 wrote to memory of 3636 3700 e57b18d.exe 57 PID 3700 wrote to memory of 3812 3700 e57b18d.exe 58 PID 3700 wrote to memory of 3908 3700 e57b18d.exe 59 PID 3700 wrote to memory of 3972 3700 e57b18d.exe 60 PID 3700 wrote to memory of 4052 3700 e57b18d.exe 61 PID 3700 wrote to memory of 4120 3700 e57b18d.exe 62 PID 3700 wrote to memory of 2292 3700 e57b18d.exe 64 PID 3700 wrote to memory of 3516 3700 e57b18d.exe 75 PID 3700 wrote to memory of 4156 3700 e57b18d.exe 80 PID 3700 wrote to memory of 1648 3700 e57b18d.exe 81 PID 3700 wrote to memory of 1848 3700 e57b18d.exe 84 PID 3700 wrote to memory of 1848 3700 e57b18d.exe 84 PID 2248 wrote to memory of 2836 2248 rundll32.exe 86 PID 2248 wrote to memory of 2836 2248 rundll32.exe 86 PID 2248 wrote to memory of 2836 2248 rundll32.exe 86 PID 2836 wrote to memory of 780 2836 e57e3f7.exe 8 PID 2836 wrote to memory of 788 2836 e57e3f7.exe 9 PID 2836 wrote to memory of 380 2836 e57e3f7.exe 13 PID 2836 wrote to memory of 2616 2836 e57e3f7.exe 44 PID 2836 wrote to memory of 2664 2836 e57e3f7.exe 45 PID 2836 wrote to memory of 2804 2836 e57e3f7.exe 47 PID 2836 wrote to memory of 3464 2836 e57e3f7.exe 56 PID 2836 wrote to memory of 3636 2836 e57e3f7.exe 57 PID 2836 wrote to memory of 3812 2836 e57e3f7.exe 58 PID 2836 wrote to memory of 3908 2836 e57e3f7.exe 59 PID 2836 wrote to memory of 3972 2836 e57e3f7.exe 60 PID 2836 wrote to memory of 4052 2836 e57e3f7.exe 61 PID 2836 wrote to memory of 4120 2836 e57e3f7.exe 62 PID 2836 wrote to memory of 2292 2836 e57e3f7.exe 64 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b18d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e3f7.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b9660b106f127000d1a856cc57b05d8e90f80bab0f014262191e21d724cf5b4fN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b9660b106f127000d1a856cc57b05d8e90f80bab0f014262191e21d724cf5b4fN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\e57b18d.exeC:\Users\Admin\AppData\Local\Temp\e57b18d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\e57b3cf.exeC:\Users\Admin\AppData\Local\Temp\e57b3cf.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\e57e3f7.exeC:\Users\Admin\AppData\Local\Temp\e57e3f7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2836
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2292
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3516
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4156
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a2d67024000ab921f878394bfae57efb
SHA18f48bdda40c16a3609f4921da4104dd3258861f0
SHA256776705b163d725538ed0e91a1e1ffc31c2dd4bd96005885998622a3224d0396e
SHA5120cd62d6fea4f1335fc34421734827346b11f33a59ed366bad5b790c16d76f3efb107c975ed75471fda4522b8fffd3f9e58e72b0716b7efaa0304d062bdb0aa41
-
Filesize
257B
MD5d1a8392e6a8df73f241ba2ee8ab06753
SHA167654a5cae7c7396cb8252d877bc72d0843c0ca0
SHA25640fefebb0147e55ca316a6e108551cac469c160f3000b8011961ebcc11fee47d
SHA512db531daa0ff7c64a87bed21934fd793b064acb56c5be9b5dcc69ca9cf00d89682442d1fc5313160c1e9f5fbc284f2cc5968f369005f06f545712d2447286758c