Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版/迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版/迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
Program/XLUserS.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
Program/XLUserS.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版/飘荡软件.url
Resource
win7-20240215-en
Behavioral task
behavioral6
Sample
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版/飘荡软件.url
Resource
win10v2004-20240508-en
General
-
Target
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版/迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe
-
Size
18.0MB
-
MD5
e252feaf7743218c0c64abbd4c9b057a
-
SHA1
458027ac825b4f7063f1f80c984b477a4dc99644
-
SHA256
54a14caa48d87a1be852320f8cedf5dbe0bc78a3bfb3e1ac06686b80d8e36351
-
SHA512
3a733d32b71b28a2661d355b387842f8362e57a170aa3bffa8beb6e84611be8f273cc4b2b4277f704051e00d9e735b57d904a97c3353e48b8c25b896dd1081b1
-
SSDEEP
393216:qqez5RytyjmvB3ny5sexXZj8JY4YGUTa1U3fdaPS:qqe9RytuoJny5vJRAY4YAy315
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe -
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe -
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe -
Processes:
resource yara_rule behavioral2/memory/212-3-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-5-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-12-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-6-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-13-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-11-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-7-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-4-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-1-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-14-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-17-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-16-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-18-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-19-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-20-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-22-0x0000000002290000-0x000000000331E000-memory.dmp upx behavioral2/memory/212-23-0x0000000002290000-0x000000000331E000-memory.dmp upx -
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe -
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription ioc process File opened (read-only) \??\E: 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe -
Drops file in Windows directory 1 IoCs
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exepid process 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription pid process Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Token: SeDebugPrivilege 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription pid process target process PID 212 wrote to memory of 772 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe fontdrvhost.exe PID 212 wrote to memory of 780 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe fontdrvhost.exe PID 212 wrote to memory of 60 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe dwm.exe PID 212 wrote to memory of 2520 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe sihost.exe PID 212 wrote to memory of 2560 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe svchost.exe PID 212 wrote to memory of 2668 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe taskhostw.exe PID 212 wrote to memory of 3488 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Explorer.EXE PID 212 wrote to memory of 3692 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe svchost.exe PID 212 wrote to memory of 3892 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe DllHost.exe PID 212 wrote to memory of 3984 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe StartMenuExperienceHost.exe PID 212 wrote to memory of 4052 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe RuntimeBroker.exe PID 212 wrote to memory of 764 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe SearchApp.exe PID 212 wrote to memory of 3048 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe RuntimeBroker.exe PID 212 wrote to memory of 4092 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe RuntimeBroker.exe PID 212 wrote to memory of 4520 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe TextInputHost.exe PID 212 wrote to memory of 1228 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe backgroundTaskHost.exe PID 212 wrote to memory of 2972 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe backgroundTaskHost.exe PID 212 wrote to memory of 772 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe fontdrvhost.exe PID 212 wrote to memory of 780 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe fontdrvhost.exe PID 212 wrote to memory of 60 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe dwm.exe PID 212 wrote to memory of 2520 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe sihost.exe PID 212 wrote to memory of 2560 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe svchost.exe PID 212 wrote to memory of 2668 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe taskhostw.exe PID 212 wrote to memory of 3488 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe Explorer.EXE PID 212 wrote to memory of 3692 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe svchost.exe PID 212 wrote to memory of 3892 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe DllHost.exe PID 212 wrote to memory of 3984 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe StartMenuExperienceHost.exe PID 212 wrote to memory of 4052 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe RuntimeBroker.exe PID 212 wrote to memory of 764 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe SearchApp.exe PID 212 wrote to memory of 3048 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe RuntimeBroker.exe PID 212 wrote to memory of 4092 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe RuntimeBroker.exe PID 212 wrote to memory of 4520 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe TextInputHost.exe PID 212 wrote to memory of 1228 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe backgroundTaskHost.exe PID 212 wrote to memory of 2972 212 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2560
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2668
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版\迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe"C:\Users\Admin\AppData\Local\Temp\迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版\迅雷极速版1.0.1.16星空不寂寞优化本地VIP6版.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:212
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3692
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4052
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:764
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4092
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4520
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1228
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2972
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5