Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 16:24
Static task
static1
Behavioral task
behavioral1
Sample
efa852a9537506dbe6d5eca79063f625.exe
Resource
win7-20240221-en
General
-
Target
efa852a9537506dbe6d5eca79063f625.exe
-
Size
97KB
-
MD5
efa852a9537506dbe6d5eca79063f625
-
SHA1
50ffe8148a325b0b8c71cfaff54d94c542323367
-
SHA256
b8d660d613425a565c48aeff5cf30d670df06920d6248a2fbd251cd75b55a478
-
SHA512
23255781a3da98b4c48fd14812f0f4e71cd792a8476fe069ed6d3763364b4c41bbf31909204958889b67bd99d0e24d33b1289bf4e25d3631ccad1e3a72250c79
-
SSDEEP
3072:5IODf2zEzog2KR1I9+0CKpLggWiVdIDejU7IV:5Tz3Dt0t0iVd8eUm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" efa852a9537506dbe6d5eca79063f625.exe -
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" efa852a9537506dbe6d5eca79063f625.exe -
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" efa852a9537506dbe6d5eca79063f625.exe -
Executes dropped EXE 1 IoCs
Processes:
msedge.exepid process 2416 msedge.exe -
Processes:
resource yara_rule behavioral2/memory/824-1-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-4-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-7-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-6-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-9-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-11-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-10-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-8-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-5-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-3-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-20-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-22-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-23-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-24-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-25-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-27-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-28-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-29-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-30-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-34-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-35-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-38-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-41-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-44-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-45-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-47-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-48-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-51-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-53-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-54-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-56-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-62-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-64-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-65-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-68-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-69-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-72-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/824-73-0x0000000000820000-0x00000000018DA000-memory.dmp upx -
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" efa852a9537506dbe6d5eca79063f625.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" efa852a9537506dbe6d5eca79063f625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" efa852a9537506dbe6d5eca79063f625.exe -
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" efa852a9537506dbe6d5eca79063f625.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process File opened (read-only) \??\K: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\M: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\N: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\Q: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\U: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\X: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\Z: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\E: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\H: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\R: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\S: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\G: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\I: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\J: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\O: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\P: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\V: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\Y: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\L: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\T: efa852a9537506dbe6d5eca79063f625.exe File opened (read-only) \??\W: efa852a9537506dbe6d5eca79063f625.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process File opened for modification C:\autorun.inf efa852a9537506dbe6d5eca79063f625.exe File opened for modification F:\autorun.inf efa852a9537506dbe6d5eca79063f625.exe -
Drops file in Program Files directory 12 IoCs
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\7-Zip\7z.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\7-Zip\7zG.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe efa852a9537506dbe6d5eca79063f625.exe -
Drops file in Windows directory 2 IoCs
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process File created C:\Windows\e581865 efa852a9537506dbe6d5eca79063f625.exe File opened for modification C:\Windows\SYSTEM.INI efa852a9537506dbe6d5eca79063f625.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings efa852a9537506dbe6d5eca79063f625.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
efa852a9537506dbe6d5eca79063f625.exepid process 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe 824 efa852a9537506dbe6d5eca79063f625.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription pid process Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe Token: SeDebugPrivilege 824 efa852a9537506dbe6d5eca79063f625.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription pid process target process PID 824 wrote to memory of 800 824 efa852a9537506dbe6d5eca79063f625.exe fontdrvhost.exe PID 824 wrote to memory of 808 824 efa852a9537506dbe6d5eca79063f625.exe fontdrvhost.exe PID 824 wrote to memory of 384 824 efa852a9537506dbe6d5eca79063f625.exe dwm.exe PID 824 wrote to memory of 2392 824 efa852a9537506dbe6d5eca79063f625.exe sihost.exe PID 824 wrote to memory of 2408 824 efa852a9537506dbe6d5eca79063f625.exe svchost.exe PID 824 wrote to memory of 2488 824 efa852a9537506dbe6d5eca79063f625.exe taskhostw.exe PID 824 wrote to memory of 3188 824 efa852a9537506dbe6d5eca79063f625.exe Explorer.EXE PID 824 wrote to memory of 3496 824 efa852a9537506dbe6d5eca79063f625.exe svchost.exe PID 824 wrote to memory of 3720 824 efa852a9537506dbe6d5eca79063f625.exe DllHost.exe PID 824 wrote to memory of 3820 824 efa852a9537506dbe6d5eca79063f625.exe StartMenuExperienceHost.exe PID 824 wrote to memory of 3928 824 efa852a9537506dbe6d5eca79063f625.exe RuntimeBroker.exe PID 824 wrote to memory of 4036 824 efa852a9537506dbe6d5eca79063f625.exe SearchApp.exe PID 824 wrote to memory of 3456 824 efa852a9537506dbe6d5eca79063f625.exe RuntimeBroker.exe PID 824 wrote to memory of 4512 824 efa852a9537506dbe6d5eca79063f625.exe RuntimeBroker.exe PID 824 wrote to memory of 4944 824 efa852a9537506dbe6d5eca79063f625.exe TextInputHost.exe PID 824 wrote to memory of 2456 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 3988 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 2448 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 2120 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 2824 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 3568 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 4912 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 800 824 efa852a9537506dbe6d5eca79063f625.exe fontdrvhost.exe PID 824 wrote to memory of 808 824 efa852a9537506dbe6d5eca79063f625.exe fontdrvhost.exe PID 824 wrote to memory of 384 824 efa852a9537506dbe6d5eca79063f625.exe dwm.exe PID 824 wrote to memory of 2392 824 efa852a9537506dbe6d5eca79063f625.exe sihost.exe PID 824 wrote to memory of 2408 824 efa852a9537506dbe6d5eca79063f625.exe svchost.exe PID 824 wrote to memory of 2488 824 efa852a9537506dbe6d5eca79063f625.exe taskhostw.exe PID 824 wrote to memory of 3188 824 efa852a9537506dbe6d5eca79063f625.exe Explorer.EXE PID 824 wrote to memory of 3496 824 efa852a9537506dbe6d5eca79063f625.exe svchost.exe PID 824 wrote to memory of 3720 824 efa852a9537506dbe6d5eca79063f625.exe DllHost.exe PID 824 wrote to memory of 3820 824 efa852a9537506dbe6d5eca79063f625.exe StartMenuExperienceHost.exe PID 824 wrote to memory of 3928 824 efa852a9537506dbe6d5eca79063f625.exe RuntimeBroker.exe PID 824 wrote to memory of 4036 824 efa852a9537506dbe6d5eca79063f625.exe SearchApp.exe PID 824 wrote to memory of 3456 824 efa852a9537506dbe6d5eca79063f625.exe RuntimeBroker.exe PID 824 wrote to memory of 4512 824 efa852a9537506dbe6d5eca79063f625.exe RuntimeBroker.exe PID 824 wrote to memory of 4944 824 efa852a9537506dbe6d5eca79063f625.exe TextInputHost.exe PID 824 wrote to memory of 2456 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 3988 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 2448 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 2120 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 2824 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 3568 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 4912 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 800 824 efa852a9537506dbe6d5eca79063f625.exe fontdrvhost.exe PID 824 wrote to memory of 808 824 efa852a9537506dbe6d5eca79063f625.exe fontdrvhost.exe PID 824 wrote to memory of 384 824 efa852a9537506dbe6d5eca79063f625.exe dwm.exe PID 824 wrote to memory of 2392 824 efa852a9537506dbe6d5eca79063f625.exe sihost.exe PID 824 wrote to memory of 2408 824 efa852a9537506dbe6d5eca79063f625.exe svchost.exe PID 824 wrote to memory of 2488 824 efa852a9537506dbe6d5eca79063f625.exe taskhostw.exe PID 824 wrote to memory of 3188 824 efa852a9537506dbe6d5eca79063f625.exe Explorer.EXE PID 824 wrote to memory of 3496 824 efa852a9537506dbe6d5eca79063f625.exe svchost.exe PID 824 wrote to memory of 3720 824 efa852a9537506dbe6d5eca79063f625.exe DllHost.exe PID 824 wrote to memory of 3820 824 efa852a9537506dbe6d5eca79063f625.exe StartMenuExperienceHost.exe PID 824 wrote to memory of 3928 824 efa852a9537506dbe6d5eca79063f625.exe RuntimeBroker.exe PID 824 wrote to memory of 4036 824 efa852a9537506dbe6d5eca79063f625.exe SearchApp.exe PID 824 wrote to memory of 3456 824 efa852a9537506dbe6d5eca79063f625.exe RuntimeBroker.exe PID 824 wrote to memory of 4512 824 efa852a9537506dbe6d5eca79063f625.exe RuntimeBroker.exe PID 824 wrote to memory of 4944 824 efa852a9537506dbe6d5eca79063f625.exe TextInputHost.exe PID 824 wrote to memory of 2456 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 3988 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 2448 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 2120 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe PID 824 wrote to memory of 2824 824 efa852a9537506dbe6d5eca79063f625.exe msedge.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
efa852a9537506dbe6d5eca79063f625.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" efa852a9537506dbe6d5eca79063f625.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2408
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2488
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3188
-
C:\Users\Admin\AppData\Local\Temp\efa852a9537506dbe6d5eca79063f625.exe"C:\Users\Admin\AppData\Local\Temp\efa852a9537506dbe6d5eca79063f625.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3496
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3720
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3456
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4512
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:2456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x258,0x7ffe66152e98,0x7ffe66152ea4,0x7ffe66152eb02⤵PID:3988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2272 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:22⤵PID:2448
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2312 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:32⤵PID:2120
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2588 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:82⤵PID:2824
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5308 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:12⤵PID:3568
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5572 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:12⤵PID:4912
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4164 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:82⤵
- Executes dropped EXE
PID:2416
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD5faf79a48399d502194e87a5ad1ba7b8e
SHA109cd9d783ac126d33ec37de781beedce9ce6aa51
SHA2563d1266025af95bdb7b92d17debbf88a1386b19b7f7c2eeb9ced77debb9748e14
SHA512d84f8e25179e2cee6f95dc95c94a4a70dc56814aaf7f95e38f24f9828e64629cab0c184f5fddd67d834f419703f65d9d0e3a93e54d2730ed63d3d89644babb84
-
Filesize
97KB
MD53ea0d26c195ce018e94c743dd5441ae5
SHA104d576d5e116b1e85e6220f589c0f4b2bd52e682
SHA256086d07b09cf206b4ac5428efd7e49e606d96b7af040ebc5b79421379e53299d4
SHA512284e689860bcdb59db0d4dfe3d4db9307a196cbb9b654c1067ffe82a1192d6fdb789cf5cec669f4cf421534c91fa79fa0e03debddec84cdfc5dbc2036c42511e