Analysis
-
max time kernel
330s -
max time network
392s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:53
Static task
static1
Behavioral task
behavioral1
Sample
e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe
Resource
win7-20221111-en
General
-
Target
e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe
-
Size
243KB
-
MD5
474e6cf3450bfe79631eb1aa0365db7c
-
SHA1
b42b1fd4a02f74018fbf3ae97d04e1a96e93d426
-
SHA256
e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563
-
SHA512
f61b105edca3499f5eee9619bf3b6ee5e3a2914a9e17990002fb3085fd553a384eb099e791b0383d1611a6f0ffdc7c37a8af764a6c14568093ea7004281f3564
-
SSDEEP
6144:Aiv0A7NvO+K0l0mvoZELgDBYeSfq9a34/8MRWt6e:ZFNjK0zvov9VSfqQKRWt6e
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exeAu_.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Au_.exe -
Processes:
e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exeAu_.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe -
Processes:
Au_.exee07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe -
Executes dropped EXE 1 IoCs
Processes:
Au_.exepid process 1780 Au_.exe -
Processes:
resource yara_rule behavioral2/memory/4276-133-0x00000000023A0000-0x000000000345A000-memory.dmp upx behavioral2/memory/4276-140-0x00000000023A0000-0x000000000345A000-memory.dmp upx behavioral2/memory/1780-141-0x000000000A8D0000-0x000000000B98A000-memory.dmp upx behavioral2/memory/1780-148-0x000000000A8D0000-0x000000000B98A000-memory.dmp upx behavioral2/memory/1780-149-0x000000000A8D0000-0x000000000B98A000-memory.dmp upx -
Loads dropped DLL 5 IoCs
Processes:
Au_.exepid process 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe -
Processes:
e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exeAu_.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe -
Processes:
e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exeAu_.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Au_.exedescription ioc process File opened (read-only) \??\E: Au_.exe File opened (read-only) \??\U: Au_.exe File opened (read-only) \??\W: Au_.exe File opened (read-only) \??\X: Au_.exe File opened (read-only) \??\Y: Au_.exe File opened (read-only) \??\Z: Au_.exe File opened (read-only) \??\F: Au_.exe File opened (read-only) \??\S: Au_.exe File opened (read-only) \??\T: Au_.exe File opened (read-only) \??\V: Au_.exe -
Drops autorun.inf file 1 TTPs 1 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
Au_.exedescription ioc process File opened for modification C:\autorun.inf Au_.exe -
Drops file in Program Files directory 8 IoCs
Processes:
Au_.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe Au_.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe Au_.exe File opened for modification C:\Program Files\7-Zip\7z.exe Au_.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe Au_.exe File opened for modification C:\Program Files\7-Zip\7zG.exe Au_.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Au_.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe Au_.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe Au_.exe -
Drops file in Windows directory 3 IoCs
Processes:
Au_.exee07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI Au_.exe File created C:\Windows\e5a2c41 e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe File created C:\Windows\e5a6756 Au_.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
Au_.exepid process 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe 1780 Au_.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Au_.exedescription pid process Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe Token: SeDebugPrivilege 1780 Au_.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exeAu_.exedescription pid process target process PID 4276 wrote to memory of 1780 4276 e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Au_.exe PID 4276 wrote to memory of 1780 4276 e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Au_.exe PID 4276 wrote to memory of 1780 4276 e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Au_.exe PID 1780 wrote to memory of 776 1780 Au_.exe fontdrvhost.exe PID 1780 wrote to memory of 784 1780 Au_.exe fontdrvhost.exe PID 1780 wrote to memory of 1020 1780 Au_.exe dwm.exe PID 1780 wrote to memory of 2416 1780 Au_.exe sihost.exe PID 1780 wrote to memory of 2456 1780 Au_.exe svchost.exe PID 1780 wrote to memory of 2660 1780 Au_.exe taskhostw.exe PID 1780 wrote to memory of 1056 1780 Au_.exe Explorer.EXE PID 1780 wrote to memory of 3168 1780 Au_.exe svchost.exe PID 1780 wrote to memory of 3364 1780 Au_.exe DllHost.exe PID 1780 wrote to memory of 3464 1780 Au_.exe StartMenuExperienceHost.exe PID 1780 wrote to memory of 3528 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 3620 1780 Au_.exe SearchApp.exe PID 1780 wrote to memory of 3900 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 4740 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 536 1780 Au_.exe backgroundTaskHost.exe PID 1780 wrote to memory of 988 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 776 1780 Au_.exe fontdrvhost.exe PID 1780 wrote to memory of 784 1780 Au_.exe fontdrvhost.exe PID 1780 wrote to memory of 1020 1780 Au_.exe dwm.exe PID 1780 wrote to memory of 2416 1780 Au_.exe sihost.exe PID 1780 wrote to memory of 2456 1780 Au_.exe svchost.exe PID 1780 wrote to memory of 2660 1780 Au_.exe taskhostw.exe PID 1780 wrote to memory of 1056 1780 Au_.exe Explorer.EXE PID 1780 wrote to memory of 3168 1780 Au_.exe svchost.exe PID 1780 wrote to memory of 3364 1780 Au_.exe DllHost.exe PID 1780 wrote to memory of 3464 1780 Au_.exe StartMenuExperienceHost.exe PID 1780 wrote to memory of 3528 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 3620 1780 Au_.exe SearchApp.exe PID 1780 wrote to memory of 3900 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 4740 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 536 1780 Au_.exe backgroundTaskHost.exe PID 1780 wrote to memory of 988 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 776 1780 Au_.exe fontdrvhost.exe PID 1780 wrote to memory of 784 1780 Au_.exe fontdrvhost.exe PID 1780 wrote to memory of 1020 1780 Au_.exe dwm.exe PID 1780 wrote to memory of 2416 1780 Au_.exe sihost.exe PID 1780 wrote to memory of 2456 1780 Au_.exe svchost.exe PID 1780 wrote to memory of 2660 1780 Au_.exe taskhostw.exe PID 1780 wrote to memory of 1056 1780 Au_.exe Explorer.EXE PID 1780 wrote to memory of 3168 1780 Au_.exe svchost.exe PID 1780 wrote to memory of 3364 1780 Au_.exe DllHost.exe PID 1780 wrote to memory of 3464 1780 Au_.exe StartMenuExperienceHost.exe PID 1780 wrote to memory of 3528 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 3620 1780 Au_.exe SearchApp.exe PID 1780 wrote to memory of 3900 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 4740 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 536 1780 Au_.exe backgroundTaskHost.exe PID 1780 wrote to memory of 988 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 776 1780 Au_.exe fontdrvhost.exe PID 1780 wrote to memory of 784 1780 Au_.exe fontdrvhost.exe PID 1780 wrote to memory of 1020 1780 Au_.exe dwm.exe PID 1780 wrote to memory of 2416 1780 Au_.exe sihost.exe PID 1780 wrote to memory of 2456 1780 Au_.exe svchost.exe PID 1780 wrote to memory of 2660 1780 Au_.exe taskhostw.exe PID 1780 wrote to memory of 1056 1780 Au_.exe Explorer.EXE PID 1780 wrote to memory of 3168 1780 Au_.exe svchost.exe PID 1780 wrote to memory of 3364 1780 Au_.exe DllHost.exe PID 1780 wrote to memory of 3464 1780 Au_.exe StartMenuExperienceHost.exe PID 1780 wrote to memory of 3528 1780 Au_.exe RuntimeBroker.exe PID 1780 wrote to memory of 3620 1780 Au_.exe SearchApp.exe PID 1780 wrote to memory of 3900 1780 Au_.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exeAu_.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3528
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3900
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3620
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3464
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3364
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:988
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1056
-
C:\Users\Admin\AppData\Local\Temp\e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe"C:\Users\Admin\AppData\Local\Temp\e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe"C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1780
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2456
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2416
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:4572
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5004
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD53809b1424d53ccb427c88cabab8b5f94
SHA1bc74d911216f32a9ca05c0d9b61a2aecfc0d1c0e
SHA256426efd56da4014f12ec8ee2e268f86b848bbca776333d55482cb3eb71c744088
SHA512626a1c5edd86a71579e42bac8df479184515e6796fa21cb4fad6731bb775641d25f8eb8e86b939b9db9099453e85c572c9ea7897339a3879a1b672bc9226fcee
-
Filesize
14KB
MD53809b1424d53ccb427c88cabab8b5f94
SHA1bc74d911216f32a9ca05c0d9b61a2aecfc0d1c0e
SHA256426efd56da4014f12ec8ee2e268f86b848bbca776333d55482cb3eb71c744088
SHA512626a1c5edd86a71579e42bac8df479184515e6796fa21cb4fad6731bb775641d25f8eb8e86b939b9db9099453e85c572c9ea7897339a3879a1b672bc9226fcee
-
Filesize
10KB
MD532465a07028b927b22c38e642c2cb836
SHA1309cac412b2ecf6a36f6e989c828afcdd8c7a6e4
SHA256eda545d4dcb37098a90fce9692d5094bb56897f04eff6d40e3dedd122a4d1292
SHA5129d886a722bbbb5d8d77e97d256057fe685f1932042257a8382e13548fe835d01c64de65e2b5ad2c2ff99692b14c924e6ddb84797f6224f1772e8699b421e6aff
-
Filesize
10KB
MD532465a07028b927b22c38e642c2cb836
SHA1309cac412b2ecf6a36f6e989c828afcdd8c7a6e4
SHA256eda545d4dcb37098a90fce9692d5094bb56897f04eff6d40e3dedd122a4d1292
SHA5129d886a722bbbb5d8d77e97d256057fe685f1932042257a8382e13548fe835d01c64de65e2b5ad2c2ff99692b14c924e6ddb84797f6224f1772e8699b421e6aff
-
Filesize
120KB
MD55fa1d819dd6a34dd409482a5911267a0
SHA1f8a2509dfe6dfa4a9aec99033478892609eab70c
SHA256ecb3f1745770b6a0ab9e6d4255651ce5812b46713f45790f1f98ba811c67a518
SHA512369361b3752dd8ada9b06fa0388f2c7b4553d102d7d2cc8eb7d061055dab56b5bbb8e9615e8bada57121157ddbd557977c7ab5985d4ec8df0eb9a69b5d5c252e
-
Filesize
243KB
MD5474e6cf3450bfe79631eb1aa0365db7c
SHA1b42b1fd4a02f74018fbf3ae97d04e1a96e93d426
SHA256e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563
SHA512f61b105edca3499f5eee9619bf3b6ee5e3a2914a9e17990002fb3085fd553a384eb099e791b0383d1611a6f0ffdc7c37a8af764a6c14568093ea7004281f3564
-
Filesize
243KB
MD5474e6cf3450bfe79631eb1aa0365db7c
SHA1b42b1fd4a02f74018fbf3ae97d04e1a96e93d426
SHA256e07e15b58842f709e023b0bbf4d3b932283e21377d72cc4347712bba74a69563
SHA512f61b105edca3499f5eee9619bf3b6ee5e3a2914a9e17990002fb3085fd553a384eb099e791b0383d1611a6f0ffdc7c37a8af764a6c14568093ea7004281f3564