Analysis
-
max time kernel
122s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 12:19
Behavioral task
behavioral1
Sample
文件特征摘要列表生成.exe
Resource
win7-20240221-en
General
-
Target
文件特征摘要列表生成.exe
-
Size
1.2MB
-
MD5
99901509a53dfb9c77c1be4d60763afc
-
SHA1
920a3553a48d9d11a3b02b61d50bcd564330e173
-
SHA256
181695ba0cdd4904f94b59450af4022fb811da81f386dca90d439f7c66566c0b
-
SHA512
0cf6738f4c53325bfef02d225d7d297d88b264751278e776fbaabf4a5742c23015611254782475311112421418eda32a1b316283fa7b4b56946bfdd432516cce
-
SSDEEP
24576:5yEOUslemq04P5AOoBeOa/oBj2FlaJVJZ65Gjl8Kbahu:5srqHoBeOa/oIaJs+lHmhu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
文件特征摘要列表生成.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 文件特征摘要列表生成.exe -
Processes:
文件特征摘要列表生成.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 文件特征摘要列表生成.exe -
Processes:
文件特征摘要列表生成.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 文件特征摘要列表生成.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\YMZwp.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
YMZwp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation YMZwp.exe -
Executes dropped EXE 1 IoCs
Processes:
YMZwp.exepid process 548 YMZwp.exe -
Processes:
resource yara_rule behavioral2/memory/4236-0-0x0000000000400000-0x0000000000651000-memory.dmp upx behavioral2/memory/4236-1-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-3-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-9-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-7-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-12-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-13-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-18-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-16-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-6-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-23-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-22-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-30-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-31-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-32-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-34-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-35-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-43-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-45-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-46-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-51-0x0000000000400000-0x0000000000651000-memory.dmp upx behavioral2/memory/4236-54-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-55-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-58-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-60-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-70-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-71-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-74-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-82-0x0000000000400000-0x0000000000651000-memory.dmp upx behavioral2/memory/4236-83-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-85-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-86-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-95-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-96-0x0000000000400000-0x0000000000651000-memory.dmp upx behavioral2/memory/4236-99-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-103-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-105-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-107-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/4236-108-0x00000000025F0000-0x000000000367E000-memory.dmp upx -
Processes:
文件特征摘要列表生成.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 文件特征摘要列表生成.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 文件特征摘要列表生成.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 文件特征摘要列表生成.exe -
Processes:
文件特征摘要列表生成.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 文件特征摘要列表生成.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
文件特征摘要列表生成.exedescription ioc process File opened (read-only) \??\R: 文件特征摘要列表生成.exe File opened (read-only) \??\T: 文件特征摘要列表生成.exe File opened (read-only) \??\V: 文件特征摘要列表生成.exe File opened (read-only) \??\Z: 文件特征摘要列表生成.exe File opened (read-only) \??\J: 文件特征摘要列表生成.exe File opened (read-only) \??\O: 文件特征摘要列表生成.exe File opened (read-only) \??\M: 文件特征摘要列表生成.exe File opened (read-only) \??\N: 文件特征摘要列表生成.exe File opened (read-only) \??\P: 文件特征摘要列表生成.exe File opened (read-only) \??\E: 文件特征摘要列表生成.exe File opened (read-only) \??\I: 文件特征摘要列表生成.exe File opened (read-only) \??\S: 文件特征摘要列表生成.exe File opened (read-only) \??\X: 文件特征摘要列表生成.exe File opened (read-only) \??\Y: 文件特征摘要列表生成.exe File opened (read-only) \??\G: 文件特征摘要列表生成.exe File opened (read-only) \??\Q: 文件特征摘要列表生成.exe File opened (read-only) \??\L: 文件特征摘要列表生成.exe File opened (read-only) \??\U: 文件特征摘要列表生成.exe File opened (read-only) \??\W: 文件特征摘要列表生成.exe File opened (read-only) \??\H: 文件特征摘要列表生成.exe File opened (read-only) \??\K: 文件特征摘要列表生成.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
文件特征摘要列表生成.exedescription ioc process File opened for modification C:\autorun.inf 文件特征摘要列表生成.exe File opened for modification F:\autorun.inf 文件特征摘要列表生成.exe -
Drops file in Program Files directory 64 IoCs
Processes:
YMZwp.exe文件特征摘要列表生成.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe YMZwp.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Wordconv.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleApp.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteshare.exe YMZwp.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\createdump.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SDXHelper.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\WhatsNew.Store.exe YMZwp.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe YMZwp.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe YMZwp.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe YMZwp.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Time.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Music.UI.exe YMZwp.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSREC.EXE YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\officeappguardwin32.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\3DViewer.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\XLICONS.EXE YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\codecpacks.heif.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\MixedRealityPortal.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\StoreExperienceHost.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe YMZwp.exe File opened for modification C:\Program Files\7-Zip\7z.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Solitaire.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe YMZwp.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PDFREFLOW.EXE YMZwp.exe File opened for modification C:\Program Files\Windows Mail\wab.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSQRY32.EXE YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SELFCERT.EXE YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE YMZwp.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe YMZwp.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE YMZwp.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe YMZwp.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe YMZwp.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe YMZwp.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 文件特征摘要列表生成.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\chrome_pwa_launcher.exe YMZwp.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe YMZwp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\excelcnv.exe YMZwp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe YMZwp.exe -
Drops file in Windows directory 1 IoCs
Processes:
文件特征摘要列表生成.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 文件特征摘要列表生成.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
文件特征摘要列表生成.exepid process 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
文件特征摘要列表生成.exedescription pid process Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe Token: SeDebugPrivilege 4236 文件特征摘要列表生成.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
文件特征摘要列表生成.exepid process 4236 文件特征摘要列表生成.exe 4236 文件特征摘要列表生成.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
文件特征摘要列表生成.exeYMZwp.exedescription pid process target process PID 4236 wrote to memory of 776 4236 文件特征摘要列表生成.exe fontdrvhost.exe PID 4236 wrote to memory of 780 4236 文件特征摘要列表生成.exe fontdrvhost.exe PID 4236 wrote to memory of 316 4236 文件特征摘要列表生成.exe dwm.exe PID 4236 wrote to memory of 2404 4236 文件特征摘要列表生成.exe sihost.exe PID 4236 wrote to memory of 2440 4236 文件特征摘要列表生成.exe svchost.exe PID 4236 wrote to memory of 2552 4236 文件特征摘要列表生成.exe taskhostw.exe PID 4236 wrote to memory of 3092 4236 文件特征摘要列表生成.exe Explorer.EXE PID 4236 wrote to memory of 3664 4236 文件特征摘要列表生成.exe svchost.exe PID 4236 wrote to memory of 3876 4236 文件特征摘要列表生成.exe DllHost.exe PID 4236 wrote to memory of 3968 4236 文件特征摘要列表生成.exe StartMenuExperienceHost.exe PID 4236 wrote to memory of 4036 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 972 4236 文件特征摘要列表生成.exe SearchApp.exe PID 4236 wrote to memory of 4156 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 1972 4236 文件特征摘要列表生成.exe TextInputHost.exe PID 4236 wrote to memory of 4908 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 4316 4236 文件特征摘要列表生成.exe backgroundTaskHost.exe PID 4236 wrote to memory of 2016 4236 文件特征摘要列表生成.exe backgroundTaskHost.exe PID 4236 wrote to memory of 548 4236 文件特征摘要列表生成.exe YMZwp.exe PID 4236 wrote to memory of 548 4236 文件特征摘要列表生成.exe YMZwp.exe PID 4236 wrote to memory of 548 4236 文件特征摘要列表生成.exe YMZwp.exe PID 4236 wrote to memory of 776 4236 文件特征摘要列表生成.exe fontdrvhost.exe PID 4236 wrote to memory of 780 4236 文件特征摘要列表生成.exe fontdrvhost.exe PID 4236 wrote to memory of 316 4236 文件特征摘要列表生成.exe dwm.exe PID 4236 wrote to memory of 2404 4236 文件特征摘要列表生成.exe sihost.exe PID 4236 wrote to memory of 2440 4236 文件特征摘要列表生成.exe svchost.exe PID 4236 wrote to memory of 2552 4236 文件特征摘要列表生成.exe taskhostw.exe PID 4236 wrote to memory of 3092 4236 文件特征摘要列表生成.exe Explorer.EXE PID 4236 wrote to memory of 3664 4236 文件特征摘要列表生成.exe svchost.exe PID 4236 wrote to memory of 3876 4236 文件特征摘要列表生成.exe DllHost.exe PID 4236 wrote to memory of 3968 4236 文件特征摘要列表生成.exe StartMenuExperienceHost.exe PID 4236 wrote to memory of 4036 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 972 4236 文件特征摘要列表生成.exe SearchApp.exe PID 4236 wrote to memory of 4156 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 1972 4236 文件特征摘要列表生成.exe TextInputHost.exe PID 4236 wrote to memory of 4908 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 4316 4236 文件特征摘要列表生成.exe backgroundTaskHost.exe PID 4236 wrote to memory of 548 4236 文件特征摘要列表生成.exe YMZwp.exe PID 4236 wrote to memory of 548 4236 文件特征摘要列表生成.exe YMZwp.exe PID 4236 wrote to memory of 4116 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 3712 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 776 4236 文件特征摘要列表生成.exe fontdrvhost.exe PID 4236 wrote to memory of 780 4236 文件特征摘要列表生成.exe fontdrvhost.exe PID 4236 wrote to memory of 316 4236 文件特征摘要列表生成.exe dwm.exe PID 4236 wrote to memory of 2404 4236 文件特征摘要列表生成.exe sihost.exe PID 4236 wrote to memory of 2440 4236 文件特征摘要列表生成.exe svchost.exe PID 4236 wrote to memory of 2552 4236 文件特征摘要列表生成.exe taskhostw.exe PID 4236 wrote to memory of 3092 4236 文件特征摘要列表生成.exe Explorer.EXE PID 4236 wrote to memory of 3664 4236 文件特征摘要列表生成.exe svchost.exe PID 4236 wrote to memory of 3876 4236 文件特征摘要列表生成.exe DllHost.exe PID 4236 wrote to memory of 3968 4236 文件特征摘要列表生成.exe StartMenuExperienceHost.exe PID 4236 wrote to memory of 4036 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 972 4236 文件特征摘要列表生成.exe SearchApp.exe PID 4236 wrote to memory of 4156 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 1972 4236 文件特征摘要列表生成.exe TextInputHost.exe PID 4236 wrote to memory of 4908 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 4316 4236 文件特征摘要列表生成.exe backgroundTaskHost.exe PID 4236 wrote to memory of 4116 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 4236 wrote to memory of 3712 4236 文件特征摘要列表生成.exe RuntimeBroker.exe PID 548 wrote to memory of 468 548 YMZwp.exe cmd.exe PID 548 wrote to memory of 468 548 YMZwp.exe cmd.exe PID 548 wrote to memory of 468 548 YMZwp.exe cmd.exe PID 4236 wrote to memory of 776 4236 文件特征摘要列表生成.exe fontdrvhost.exe PID 4236 wrote to memory of 780 4236 文件特征摘要列表生成.exe fontdrvhost.exe PID 4236 wrote to memory of 316 4236 文件特征摘要列表生成.exe dwm.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
文件特征摘要列表生成.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 文件特征摘要列表生成.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2440
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2552
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3092
-
C:\Users\Admin\AppData\Local\Temp\文件特征摘要列表生成.exe"C:\Users\Admin\AppData\Local\Temp\文件特征摘要列表生成.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\YMZwp.exeC:\Users\Admin\AppData\Local\Temp\YMZwp.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6b571a15.bat" "4⤵PID:468
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3876
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4036
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4156
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4908
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4316
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3712
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5112
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1776
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
106KB
MD5eac53e4338723c1e97ca6037d4eeaf28
SHA1bd9bfaba41e7164b574c26d239925f6caf29336f
SHA256d1191f6b4084fdb61de460eae6e050dd5c95116d8b2b95c35086acd2e1267341
SHA5126b685347352886b9c4682b5b936c2949f6dff6a14a0904923f5d6449cbeeea8156774eb8e0d848906bcb9feaf45901132cd465baec1a7571e982901aadcdf486
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
185B
MD51e7c74f8cb7d11d6e0f2486fa175cfc3
SHA11af9a28845349586d648cd9650cae822ea661778
SHA256223a114b2a252b68818b94d5e1276b9cf3994a0cfb5a0b2d7e2f8e5717037014
SHA512dbfc2060a788df0d473046d833b593b06c7269196157cd53aa8bb402c416e9dc20259ac7077de9ba9b3c1317e3658dbe75743386fb27400f00c10a11e63cebbc
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
Filesize
100KB
MD5ebc9c5e0c149c35a39f09bfa201964ea
SHA169f8c5c3f1c804f3ffd8904f83adf240c2cc530b
SHA256972789429bdee7823ec2b493265096c5bd87595749dc9ffc84226946fbcb649b
SHA5125f84bf0ef79a031bc32eb747efaa2ecb64afb180a695439435456178c5254652f33ccc6a995d28d3d4433f894f1aab165fa88027f1c451e729d408ade89d965a