Analysis
-
max time kernel
138s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2022 17:11
Static task
static1
Behavioral task
behavioral1
Sample
b97463f78593a0fd37399d13b0ecbad118e21514b2413608c91828f17d223fca.dll
Resource
win7-20220901-en
General
-
Target
b97463f78593a0fd37399d13b0ecbad118e21514b2413608c91828f17d223fca.dll
-
Size
120KB
-
MD5
a226438ada99c70aba7d3c60e990d55f
-
SHA1
3b859f3ba34fcfb824145a862904f8183947f1a0
-
SHA256
b97463f78593a0fd37399d13b0ecbad118e21514b2413608c91828f17d223fca
-
SHA512
db252b3e457db694119ae7b2085ad2a2dc029bfc4091567aca2db46a80b26c16bc6e4614c40745c0e98048a3fca3944aadc1d3736dd9c49fc3040f3b4a615b99
-
SSDEEP
1536:ZGxFKwnDeOiYKryiR0nEUrciip0erJ0pP0+cP22fwc+LbsG51YlRe8kORk4t:ZOFpQ5ryLEIcS1UBQUG51Yls8kOF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e572386.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e572386.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e56adb9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e572386.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e572386.exe -
Executes dropped EXE 8 IoCs
pid Process 1204 e56adb9.exe 4848 e56b192.exe 3908 e572386.exe 5072 e572990.exe 1756 e573ebe.exe 5020 e574120.exe 5016 e57416e.exe 1780 e57419d.exe -
resource yara_rule behavioral2/memory/1204-136-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1204-142-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1204-144-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1204-147-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5044-151-0x0000000004690000-0x000000000574A000-memory.dmp upx behavioral2/memory/5044-153-0x0000000004690000-0x000000000574A000-memory.dmp upx behavioral2/memory/5044-174-0x0000000004690000-0x000000000574A000-memory.dmp upx behavioral2/memory/3908-175-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3908-176-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3908-177-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e56adb9.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e572386.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e572386.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e572386.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: e56adb9.exe File opened (read-only) \??\F: e572386.exe File opened (read-only) \??\G: e572386.exe File opened (read-only) \??\J: e572386.exe File opened (read-only) \??\G: e56adb9.exe File opened (read-only) \??\M: e56adb9.exe File opened (read-only) \??\N: e56adb9.exe File opened (read-only) \??\Q: e56adb9.exe File opened (read-only) \??\F: e56adb9.exe File opened (read-only) \??\L: e56adb9.exe File opened (read-only) \??\P: e56adb9.exe File opened (read-only) \??\K: e56adb9.exe File opened (read-only) \??\R: e56adb9.exe File opened (read-only) \??\H: e572386.exe File opened (read-only) \??\I: e572386.exe File opened (read-only) \??\E: e56adb9.exe File opened (read-only) \??\I: e56adb9.exe File opened (read-only) \??\J: e56adb9.exe File opened (read-only) \??\H: e56adb9.exe File opened (read-only) \??\S: e56adb9.exe File opened (read-only) \??\E: e572386.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e572923 rundll32.exe File created C:\Windows\e574f49 e572386.exe File created C:\Windows\e56b0c7 e56adb9.exe File opened for modification C:\Windows\SYSTEM.INI e56adb9.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1204 e56adb9.exe 1204 e56adb9.exe 1204 e56adb9.exe 1204 e56adb9.exe 5044 rundll32.exe 5044 rundll32.exe 3908 e572386.exe 3908 e572386.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe Token: SeDebugPrivilege 1204 e56adb9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4628 wrote to memory of 5044 4628 rundll32.exe 83 PID 4628 wrote to memory of 5044 4628 rundll32.exe 83 PID 4628 wrote to memory of 5044 4628 rundll32.exe 83 PID 5044 wrote to memory of 1204 5044 rundll32.exe 84 PID 5044 wrote to memory of 1204 5044 rundll32.exe 84 PID 5044 wrote to memory of 1204 5044 rundll32.exe 84 PID 1204 wrote to memory of 768 1204 e56adb9.exe 81 PID 1204 wrote to memory of 776 1204 e56adb9.exe 80 PID 1204 wrote to memory of 1020 1204 e56adb9.exe 8 PID 1204 wrote to memory of 2808 1204 e56adb9.exe 43 PID 1204 wrote to memory of 2844 1204 e56adb9.exe 42 PID 1204 wrote to memory of 2912 1204 e56adb9.exe 41 PID 1204 wrote to memory of 1124 1204 e56adb9.exe 40 PID 1204 wrote to memory of 3096 1204 e56adb9.exe 39 PID 1204 wrote to memory of 3304 1204 e56adb9.exe 38 PID 1204 wrote to memory of 3400 1204 e56adb9.exe 37 PID 1204 wrote to memory of 3464 1204 e56adb9.exe 13 PID 1204 wrote to memory of 3560 1204 e56adb9.exe 36 PID 1204 wrote to memory of 3764 1204 e56adb9.exe 35 PID 1204 wrote to memory of 4508 1204 e56adb9.exe 24 PID 1204 wrote to memory of 1132 1204 e56adb9.exe 17 PID 1204 wrote to memory of 4116 1204 e56adb9.exe 15 PID 1204 wrote to memory of 4628 1204 e56adb9.exe 82 PID 1204 wrote to memory of 5044 1204 e56adb9.exe 83 PID 1204 wrote to memory of 5044 1204 e56adb9.exe 83 PID 5044 wrote to memory of 4848 5044 rundll32.exe 85 PID 5044 wrote to memory of 4848 5044 rundll32.exe 85 PID 5044 wrote to memory of 4848 5044 rundll32.exe 85 PID 1204 wrote to memory of 768 1204 e56adb9.exe 81 PID 1204 wrote to memory of 776 1204 e56adb9.exe 80 PID 1204 wrote to memory of 1020 1204 e56adb9.exe 8 PID 1204 wrote to memory of 2808 1204 e56adb9.exe 43 PID 1204 wrote to memory of 2844 1204 e56adb9.exe 42 PID 1204 wrote to memory of 2912 1204 e56adb9.exe 41 PID 1204 wrote to memory of 1124 1204 e56adb9.exe 40 PID 1204 wrote to memory of 3096 1204 e56adb9.exe 39 PID 1204 wrote to memory of 3304 1204 e56adb9.exe 38 PID 1204 wrote to memory of 3400 1204 e56adb9.exe 37 PID 1204 wrote to memory of 3464 1204 e56adb9.exe 13 PID 1204 wrote to memory of 3560 1204 e56adb9.exe 36 PID 1204 wrote to memory of 3764 1204 e56adb9.exe 35 PID 1204 wrote to memory of 4508 1204 e56adb9.exe 24 PID 1204 wrote to memory of 1132 1204 e56adb9.exe 17 PID 1204 wrote to memory of 4116 1204 e56adb9.exe 15 PID 1204 wrote to memory of 4628 1204 e56adb9.exe 82 PID 1204 wrote to memory of 4848 1204 e56adb9.exe 85 PID 1204 wrote to memory of 4848 1204 e56adb9.exe 85 PID 5044 wrote to memory of 3908 5044 rundll32.exe 87 PID 5044 wrote to memory of 3908 5044 rundll32.exe 87 PID 5044 wrote to memory of 3908 5044 rundll32.exe 87 PID 5044 wrote to memory of 5072 5044 rundll32.exe 88 PID 5044 wrote to memory of 5072 5044 rundll32.exe 88 PID 5044 wrote to memory of 5072 5044 rundll32.exe 88 PID 5044 wrote to memory of 768 5044 rundll32.exe 81 PID 5044 wrote to memory of 776 5044 rundll32.exe 80 PID 5044 wrote to memory of 1020 5044 rundll32.exe 8 PID 5044 wrote to memory of 2808 5044 rundll32.exe 43 PID 5044 wrote to memory of 2844 5044 rundll32.exe 42 PID 5044 wrote to memory of 2912 5044 rundll32.exe 41 PID 5044 wrote to memory of 1124 5044 rundll32.exe 40 PID 5044 wrote to memory of 3096 5044 rundll32.exe 39 PID 5044 wrote to memory of 3304 5044 rundll32.exe 38 PID 5044 wrote to memory of 3400 5044 rundll32.exe 37 PID 5044 wrote to memory of 3464 5044 rundll32.exe 13 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e56adb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e572386.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3464
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1132
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:4508
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3560
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3400
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1124
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b97463f78593a0fd37399d13b0ecbad118e21514b2413608c91828f17d223fca.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b97463f78593a0fd37399d13b0ecbad118e21514b2413608c91828f17d223fca.dll,#13⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\e56adb9.exeC:\Users\Admin\AppData\Local\Temp\e56adb9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1204
-
-
C:\Users\Admin\AppData\Local\Temp\e56b192.exeC:\Users\Admin\AppData\Local\Temp\e56b192.exe4⤵
- Executes dropped EXE
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\e572386.exeC:\Users\Admin\AppData\Local\Temp\e572386.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:3908
-
-
C:\Users\Admin\AppData\Local\Temp\e572990.exeC:\Users\Admin\AppData\Local\Temp\e572990.exe4⤵
- Executes dropped EXE
PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\e573ebe.exeC:\Users\Admin\AppData\Local\Temp\e573ebe.exe4⤵
- Executes dropped EXE
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\e574120.exeC:\Users\Admin\AppData\Local\Temp\e574120.exe4⤵
- Executes dropped EXE
PID:5020
-
-
C:\Users\Admin\AppData\Local\Temp\e57416e.exeC:\Users\Admin\AppData\Local\Temp\e57416e.exe4⤵
- Executes dropped EXE
PID:5016
-
-
C:\Users\Admin\AppData\Local\Temp\e57419d.exeC:\Users\Admin\AppData\Local\Temp\e57419d.exe4⤵
- Executes dropped EXE
PID:1780
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2844
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2808
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
97KB
MD59b80243e8d414174b48066e200f4e98f
SHA1da4ac4056c16c09ac77142477141493f51212634
SHA256ff29f6252fc7bf9fd891dd2b70721d619e75481594397b960adacab44558738d
SHA5123c15eaf71ad6d77997b36f87d0caff82c67dbbaf4585664420c3d0200515cb7793d0507fdefd2c7e94b9f6f9ae5af77cb879e0e7dd87cb40d955a7c99a13b184
-
Filesize
256B
MD5a101aead622b0230f0fd61182e6ba4a4
SHA13feb0f6f61c5dfe7fda50dd9d1ee495ab9e354fe
SHA25606337ae14218e7e38ab50202828456f2f94103b26af112056f6183b33835adcc
SHA51255a24dfb6c5def06c225feb8ac81652d42d24c16487940465a4fc0ef867bd54b5e8d05ea0588116660a7918d7937799453fbc8d06c38bf101a6c8772da2bec49