Analysis
-
max time kernel
31s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06-03-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
b80f7658ffb704350faf5060b1d92d66.dll
Resource
win7-20240221-en
General
-
Target
b80f7658ffb704350faf5060b1d92d66.dll
-
Size
424KB
-
MD5
b80f7658ffb704350faf5060b1d92d66
-
SHA1
2ad9d0776d0e38c306af1d40660045b1a98a8f04
-
SHA256
02d2d004f30e2022c652cb1e92b92ed5326cb5d0c49a3983bdcb480ae6012fe9
-
SHA512
61d95373a6d46c36e35b4f32d412440f54c9eecbaf04d596cd3da9b9144b0470588c241199ad2e08bd423d955e0a68ff7ee113bfcce9d82f759dc6dcc1709d1d
-
SSDEEP
6144:vl9XgnzxOP/sFR2h+9q1kih6ibUxrp3/vIyR5fih8JRmlM+9ZldLIsIyNk2uu6:vlCzcMg+9YkDiQ3/Q8Jud9f9jhuT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Disables RegEdit via registry modification 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" rundll32mgr.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4088 netsh.exe 3144 netsh.exe -
Executes dropped EXE 2 IoCs
pid Process 1320 rundll32mgr.exe 2312 WaterMark.exe -
resource yara_rule behavioral2/memory/1320-6-0x0000000003430000-0x0000000004460000-memory.dmp upx behavioral2/memory/1320-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1320-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1320-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1320-10-0x0000000003430000-0x0000000004460000-memory.dmp upx behavioral2/memory/1320-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1320-15-0x0000000003430000-0x0000000004460000-memory.dmp upx behavioral2/memory/1320-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1320-21-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1320-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2312-35-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/2312-43-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3684-51-0x00000000030E0000-0x0000000004110000-memory.dmp upx behavioral2/memory/2312-52-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3684-55-0x00000000030E0000-0x0000000004110000-memory.dmp upx behavioral2/memory/3684-56-0x00000000030E0000-0x0000000004110000-memory.dmp upx behavioral2/memory/3684-66-0x00000000030E0000-0x0000000004110000-memory.dmp upx behavioral2/memory/3684-67-0x00000000030E0000-0x0000000004110000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px3EDE.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1216 3684 WerFault.exe 89 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E4365EDC-DBE5-11EE-AE4D-C69DB2B6DED0} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E438C0ED-DBE5-11EE-AE4D-C69DB2B6DED0} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1320 rundll32mgr.exe 1320 rundll32mgr.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 2312 WaterMark.exe 3684 rundll32.exe 3684 rundll32.exe 2228 IEXPLORE.EXE 2228 IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe Token: SeDebugPrivilege 1320 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4788 iexplore.exe 1048 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1048 iexplore.exe 1048 iexplore.exe 4788 iexplore.exe 4788 iexplore.exe 5088 IEXPLORE.EXE 5088 IEXPLORE.EXE 2228 IEXPLORE.EXE 2228 IEXPLORE.EXE 5088 IEXPLORE.EXE 5088 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1320 rundll32mgr.exe 2312 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2928 wrote to memory of 3684 2928 rundll32.exe 89 PID 2928 wrote to memory of 3684 2928 rundll32.exe 89 PID 2928 wrote to memory of 3684 2928 rundll32.exe 89 PID 3684 wrote to memory of 1320 3684 rundll32.exe 90 PID 3684 wrote to memory of 1320 3684 rundll32.exe 90 PID 3684 wrote to memory of 1320 3684 rundll32.exe 90 PID 1320 wrote to memory of 796 1320 rundll32mgr.exe 9 PID 1320 wrote to memory of 804 1320 rundll32mgr.exe 10 PID 1320 wrote to memory of 60 1320 rundll32mgr.exe 13 PID 1320 wrote to memory of 2612 1320 rundll32mgr.exe 45 PID 1320 wrote to memory of 2632 1320 rundll32mgr.exe 46 PID 1320 wrote to memory of 2736 1320 rundll32mgr.exe 48 PID 1320 wrote to memory of 3392 1320 rundll32mgr.exe 57 PID 1320 wrote to memory of 3556 1320 rundll32mgr.exe 58 PID 1320 wrote to memory of 3764 1320 rundll32mgr.exe 59 PID 1320 wrote to memory of 3856 1320 rundll32mgr.exe 60 PID 1320 wrote to memory of 3916 1320 rundll32mgr.exe 61 PID 1320 wrote to memory of 4008 1320 rundll32mgr.exe 62 PID 1320 wrote to memory of 4176 1320 rundll32mgr.exe 63 PID 1320 wrote to memory of 2372 1320 rundll32mgr.exe 75 PID 1320 wrote to memory of 4024 1320 rundll32mgr.exe 76 PID 1320 wrote to memory of 3580 1320 rundll32mgr.exe 84 PID 1320 wrote to memory of 5008 1320 rundll32mgr.exe 85 PID 1320 wrote to memory of 4684 1320 rundll32mgr.exe 86 PID 1320 wrote to memory of 2928 1320 rundll32mgr.exe 88 PID 1320 wrote to memory of 3684 1320 rundll32mgr.exe 89 PID 1320 wrote to memory of 3684 1320 rundll32mgr.exe 89 PID 1320 wrote to memory of 2312 1320 rundll32mgr.exe 94 PID 1320 wrote to memory of 2312 1320 rundll32mgr.exe 94 PID 1320 wrote to memory of 2312 1320 rundll32mgr.exe 94 PID 2312 wrote to memory of 4504 2312 WaterMark.exe 95 PID 2312 wrote to memory of 4504 2312 WaterMark.exe 95 PID 2312 wrote to memory of 4504 2312 WaterMark.exe 95 PID 2312 wrote to memory of 4504 2312 WaterMark.exe 95 PID 2312 wrote to memory of 4504 2312 WaterMark.exe 95 PID 2312 wrote to memory of 4504 2312 WaterMark.exe 95 PID 2312 wrote to memory of 4504 2312 WaterMark.exe 95 PID 2312 wrote to memory of 4504 2312 WaterMark.exe 95 PID 2312 wrote to memory of 4504 2312 WaterMark.exe 95 PID 2312 wrote to memory of 1048 2312 WaterMark.exe 104 PID 2312 wrote to memory of 1048 2312 WaterMark.exe 104 PID 2312 wrote to memory of 4788 2312 WaterMark.exe 105 PID 2312 wrote to memory of 4788 2312 WaterMark.exe 105 PID 4788 wrote to memory of 2228 4788 iexplore.exe 106 PID 4788 wrote to memory of 2228 4788 iexplore.exe 106 PID 4788 wrote to memory of 2228 4788 iexplore.exe 106 PID 1048 wrote to memory of 5088 1048 iexplore.exe 107 PID 1048 wrote to memory of 5088 1048 iexplore.exe 107 PID 1048 wrote to memory of 5088 1048 iexplore.exe 107 PID 3684 wrote to memory of 796 3684 rundll32.exe 9 PID 3684 wrote to memory of 804 3684 rundll32.exe 10 PID 3684 wrote to memory of 60 3684 rundll32.exe 13 PID 3684 wrote to memory of 2612 3684 rundll32.exe 45 PID 3684 wrote to memory of 2632 3684 rundll32.exe 46 PID 3684 wrote to memory of 2736 3684 rundll32.exe 48 PID 3684 wrote to memory of 3392 3684 rundll32.exe 57 PID 3684 wrote to memory of 3556 3684 rundll32.exe 58 PID 3684 wrote to memory of 3764 3684 rundll32.exe 59 PID 3684 wrote to memory of 3856 3684 rundll32.exe 60 PID 3684 wrote to memory of 3916 3684 rundll32.exe 61 PID 3684 wrote to memory of 4008 3684 rundll32.exe 62 PID 3684 wrote to memory of 4176 3684 rundll32.exe 63 PID 3684 wrote to memory of 2372 3684 rundll32.exe 75 PID 3684 wrote to memory of 4024 3684 rundll32.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2632
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2736
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3392
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b80f7658ffb704350faf5060b1d92d66.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b80f7658ffb704350faf5060b1d92d66.dll,#13⤵
- UAC bypass
- Disables RegEdit via registry modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3684 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- UAC bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1320 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:4504
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1048 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5088
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4788 CREDAT:17410 /prefetch:27⤵
- UAC bypass
- Disables RegEdit via registry modification
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2228 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable8⤵
- Modifies Windows Firewall
PID:3144
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"8⤵PID:1424
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"8⤵PID:4584
-
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4788 CREDAT:82946 /prefetch:27⤵PID:1924
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3684 -s 6124⤵
- Program crash
PID:1216
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable4⤵
- Modifies Windows Firewall
PID:4088
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4176
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2372
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4024
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:3580
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5008
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3684 -ip 36841⤵PID:228
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5112
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E4365EDC-DBE5-11EE-AE4D-C69DB2B6DED0}.dat
Filesize5KB
MD5c557670485467e0d3ca3c1c2b5a376c8
SHA1a0d8c2e23b0d2357a17089310c316ab74f75f081
SHA256d4c3e72ae2c37e742745335f9dc7956c781cfc2c9a7ade277ea5dfaede805bbc
SHA512afedaaf33938ed39c28b30a1f5122139de2b5d7bd9be0f2b243b06235ec1684d9f708d27e3a75f1d5b2346dda9294bb44f95e50ea1ada8af6ac983d7413a4d6b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E438C0ED-DBE5-11EE-AE4D-C69DB2B6DED0}.dat
Filesize5KB
MD563f7a0846448bac26330bb38168ea581
SHA1f1140fb69ebcd4817f38f8f64db0a0a2df9c9f8c
SHA2569edba8d1af93fe6616b040b9c81fd3d6afa4642efbf8402c7ee06d5cab723834
SHA512f2e3782e8b93c3a57ee76eae921a52f8e06288f8e1555a7b8fc2ed362cebc317a43c2a52aec08754e458f804a384c0f1854301d5561bc28344dea4a9003cc93f
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
258B
MD56f866d7b7d729151b4848ca74a589d73
SHA1a8534b1fcab61dc2a4d362abfb85177ab1db5ba8
SHA2566fe99233a8bd8cd0df4765a5dc6e31abe93e2747ddf3e071293f2ce2e7ef5e7b
SHA5124acfe31e9e18c1cb07ee02c5d02483ffbb29e2a0849da0b8724fb8e8bd59c012fc4b7eef29f78c5c675498fcae3ce572c68cc30bec2bfdcdde80a6d89728f9f0
-
Filesize
187KB
MD527fdabf7c440551ce0d41832bb40e0e4
SHA1c3a6f07789562c1edbea44197a3f6cb3f6d345c9
SHA25652f26137f9a813c374e5bca7ae97f2f31c1f8084276944fdc5e97df7a69a86c4
SHA5124c13cfe5ed6741933d83ba0af39bd9cc544033328fe015b5ec1f1eff358e54764814f60085c0b4528034e2e8ab2f94694e186b27d9e66e42e01391ba20f38df5