Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 22:35
Static task
static1
Behavioral task
behavioral1
Sample
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe
Resource
win7-20240419-en
General
-
Target
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe
-
Size
1.8MB
-
MD5
2cb81b12de4a87139a4c19468341780c
-
SHA1
22897ebc0a9dfc67cb6bb985253e73338f844192
-
SHA256
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083
-
SHA512
c1c586019e8e1e4ecb41991e34284881e5113903f0209259c271b62e894e708660a715b8787ab6659213f2fba4b0fbc13cdf866e529c7c938bc2c86586059b7d
-
SSDEEP
49152:ujZxx4CnLdGOTalVz9vKxRwblCvQ3g7c39j5JMX/ECZViEJkT:SDmPNB8I3g7cNjnMPXZVET
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 7 IoCs
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe:*:enabled:@shell32.dll,-1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe -
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe -
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2852-6-0x0000000002540000-0x00000000035CE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2852-10-0x0000000002540000-0x00000000035CE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2852-15-0x0000000002540000-0x00000000035CE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2852-13-0x0000000002540000-0x00000000035CE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2852-9-0x0000000002540000-0x00000000035CE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/2852-8-0x0000000002540000-0x00000000035CE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 10 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe UPX behavioral2/memory/1200-5-0x0000000000400000-0x00000000004C2000-memory.dmp UPX behavioral2/memory/2852-6-0x0000000002540000-0x00000000035CE000-memory.dmp UPX behavioral2/memory/2852-10-0x0000000002540000-0x00000000035CE000-memory.dmp UPX behavioral2/memory/2852-15-0x0000000002540000-0x00000000035CE000-memory.dmp UPX behavioral2/memory/2852-17-0x0000000000400000-0x00000000005E6000-memory.dmp UPX behavioral2/memory/2852-13-0x0000000002540000-0x00000000035CE000-memory.dmp UPX behavioral2/memory/2852-9-0x0000000002540000-0x00000000035CE000-memory.dmp UPX behavioral2/memory/2852-8-0x0000000002540000-0x00000000035CE000-memory.dmp UPX behavioral2/memory/1200-29-0x0000000000400000-0x00000000004C2000-memory.dmp UPX -
Executes dropped EXE 1 IoCs
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exepid process 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe upx behavioral2/memory/1200-5-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/2852-6-0x0000000002540000-0x00000000035CE000-memory.dmp upx behavioral2/memory/2852-10-0x0000000002540000-0x00000000035CE000-memory.dmp upx behavioral2/memory/2852-15-0x0000000002540000-0x00000000035CE000-memory.dmp upx behavioral2/memory/2852-13-0x0000000002540000-0x00000000035CE000-memory.dmp upx behavioral2/memory/2852-9-0x0000000002540000-0x00000000035CE000-memory.dmp upx behavioral2/memory/2852-8-0x0000000002540000-0x00000000035CE000-memory.dmp upx behavioral2/memory/1200-29-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe -
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe -
Drops file in Windows directory 1 IoCs
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 112 1200 WerFault.exe 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exepid process 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exepid process 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exedescription pid process Token: SeDebugPrivilege 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exedescription pid process target process PID 2852 wrote to memory of 1200 2852 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe PID 2852 wrote to memory of 1200 2852 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe PID 2852 wrote to memory of 1200 2852 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe PID 1200 wrote to memory of 612 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe winlogon.exe PID 1200 wrote to memory of 612 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe winlogon.exe PID 1200 wrote to memory of 612 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe winlogon.exe PID 1200 wrote to memory of 612 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe winlogon.exe PID 1200 wrote to memory of 612 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe winlogon.exe PID 1200 wrote to memory of 612 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe winlogon.exe PID 1200 wrote to memory of 672 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe lsass.exe PID 1200 wrote to memory of 672 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe lsass.exe PID 1200 wrote to memory of 672 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe lsass.exe PID 1200 wrote to memory of 672 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe lsass.exe PID 1200 wrote to memory of 672 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe lsass.exe PID 1200 wrote to memory of 672 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe lsass.exe PID 1200 wrote to memory of 776 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 776 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 776 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 776 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 776 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 776 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 784 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 784 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 784 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 784 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 784 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 784 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe fontdrvhost.exe PID 1200 wrote to memory of 792 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 792 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 792 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 792 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 792 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 792 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 900 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 900 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 900 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 900 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 900 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 900 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 952 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 952 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 952 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 952 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 952 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 952 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 336 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe dwm.exe PID 1200 wrote to memory of 336 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe dwm.exe PID 1200 wrote to memory of 336 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe dwm.exe PID 1200 wrote to memory of 336 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe dwm.exe PID 1200 wrote to memory of 336 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe dwm.exe PID 1200 wrote to memory of 336 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe dwm.exe PID 1200 wrote to memory of 528 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 528 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 528 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 528 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 528 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 528 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 1044 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 1044 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 1044 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 1044 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 1044 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 1044 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe PID 1200 wrote to memory of 1068 1200 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe svchost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2932
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3820
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3912
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3980
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4064
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4156
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4752
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2760
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:2336
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3672
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3100
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1204
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2712
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:3612
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1468
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2936
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1648
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2008
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2196
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2628
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3368
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe"C:\Users\Admin\AppData\Local\Temp\6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exeC:\Users\Admin\AppData\Local\Temp\6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe3⤵
- Modifies firewall policy service
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1200 -s 7084⤵
- Program crash
PID:112
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1452
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1200 -ip 12001⤵PID:3308
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\6820018b96828ea11d46717babce7866107d6a9f8696d2ea30e4cc24b7738083mgr.exe
Filesize544KB
MD56b8b94ae97f88bc135ee03f4ef564342
SHA13688ace742ab4b7fe09229f2fc0ef8f981d6fad3
SHA2569997199b5fc19b8c420cf7b04dc5377d7f20a7b6caf0c16a5dcaa553b68e2435
SHA512a69cb767318604b4f954bf357e18e78401601a2ecc7183a591e33e3af521c112d26168277be1c5669295a6f89c3bf073b65388465dbe9bfeba68f2374b7a3779