Analysis
-
max time kernel
142s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe
Resource
win7-20240221-en
General
-
Target
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe
-
Size
276KB
-
MD5
82cd5b03e8567da6dde4aab0ab031e6f
-
SHA1
395f2cb21614a2beccda8ef485774ef848728da8
-
SHA256
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049
-
SHA512
b08fae4ed49e998e224dd8084cebe3eeb774c9e5d55d35da37462f200b51f00a21776ad6dfcee2bef5f70c56fa3aef7e66cd65823c37e95752dc61814c9d7e75
-
SSDEEP
3072:BHe+aX3tM6gT9o2MK52DRkBUiXxBHkjh5c5Tuh310dIajugrxMs3fGBj:8+aX3u6gT9o2LGOUixdkjhUqcIuFn3M
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe -
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe -
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation cmd.exe -
Processes:
resource yara_rule behavioral2/memory/4404-2-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-6-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-7-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-8-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-10-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-11-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-9-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-5-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-4-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-29-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-32-0x00000000007F0000-0x000000000187E000-memory.dmp upx behavioral2/memory/4404-30-0x00000000007F0000-0x000000000187E000-memory.dmp upx -
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe -
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe -
Drops file in Windows directory 3 IoCs
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe File created C:\Windows\rundl132.exe 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe File created C:\Windows\Logo1_.exe 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exepid process 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exedescription pid process Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Token: SeDebugPrivilege 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cmd.exepid process 3640 cmd.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exenet.exedescription pid process target process PID 4404 wrote to memory of 3812 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe net.exe PID 4404 wrote to memory of 3812 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe net.exe PID 4404 wrote to memory of 3812 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe net.exe PID 4404 wrote to memory of 784 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe fontdrvhost.exe PID 4404 wrote to memory of 788 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe fontdrvhost.exe PID 4404 wrote to memory of 60 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe dwm.exe PID 4404 wrote to memory of 2460 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe sihost.exe PID 4404 wrote to memory of 2508 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe svchost.exe PID 4404 wrote to memory of 2632 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe taskhostw.exe PID 4404 wrote to memory of 3364 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Explorer.EXE PID 4404 wrote to memory of 3544 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe svchost.exe PID 4404 wrote to memory of 3716 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe DllHost.exe PID 4404 wrote to memory of 3816 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe StartMenuExperienceHost.exe PID 4404 wrote to memory of 3920 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe RuntimeBroker.exe PID 4404 wrote to memory of 4008 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe SearchApp.exe PID 4404 wrote to memory of 3848 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe RuntimeBroker.exe PID 4404 wrote to memory of 4360 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe RuntimeBroker.exe PID 4404 wrote to memory of 3124 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe TextInputHost.exe PID 4404 wrote to memory of 320 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe msedge.exe PID 4404 wrote to memory of 2944 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe msedge.exe PID 4404 wrote to memory of 2560 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe msedge.exe PID 4404 wrote to memory of 4604 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe msedge.exe PID 4404 wrote to memory of 3864 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe msedge.exe PID 4404 wrote to memory of 768 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe msedge.exe PID 4404 wrote to memory of 3172 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe msedge.exe PID 4404 wrote to memory of 3812 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe net.exe PID 4404 wrote to memory of 3812 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe net.exe PID 4404 wrote to memory of 4656 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe Conhost.exe PID 3812 wrote to memory of 1964 3812 net.exe net1.exe PID 3812 wrote to memory of 1964 3812 net.exe net1.exe PID 3812 wrote to memory of 1964 3812 net.exe net1.exe PID 4404 wrote to memory of 3640 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe cmd.exe PID 4404 wrote to memory of 3640 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe cmd.exe PID 4404 wrote to memory of 3640 4404 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe cmd.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2508
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe"C:\Users\Admin\AppData\Local\Temp\1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4404 -
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"3⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4656
-
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"4⤵PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a216E.bat3⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:3640
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3716
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4360
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3124
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b0,0x7ffe57e72e98,0x7ffe57e72ea4,0x7ffe57e72eb02⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2280 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:22⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2328 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:32⤵PID:4604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2472 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:82⤵PID:3864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5232 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:12⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5540 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3268 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:82⤵PID:3840
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
722B
MD5819c2977e85849abbe53a40e06e8a8ad
SHA1dc1a274c06e18d282aa36cf0460570f9d63cd225
SHA256ad75b48b2ea7a36ea4cdf2253f3cdfb34c8331b26c9f8b94a74e4f377f90c17b
SHA512af309fd3c5481b14bf98ca8717625199d41e355762cfc1f8c994aa181109576b82686fa30652e863ef019905bb031c7bb531ad079cfb84dde49dfe677e685680
-
C:\Users\Admin\AppData\Local\Temp\1e8a83093f635a417439d907b6a95a6b8ed34eecdd4b0e09cb6e04fe20278049.exe.exe
Filesize243KB
MD5be4240615d40903b01f4cc50888354c2
SHA10302675bac3692a63ea9b619615e96bdde26fb65
SHA25625deda512c2799b018b322848acf2ac6ddd2e9ce40a643bd113b5448e4547639
SHA512b3f4fd55166103775ca41e96e87c7684275d30176f148b1e0ea79057db89918aa9450fbcc2649f78c651337837228012fc941cc56444bc5a5081a57171dbff87