Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 08:48
Static task
static1
Behavioral task
behavioral1
Sample
e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe
Resource
win7-20240903-en
General
-
Target
e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe
-
Size
311KB
-
MD5
0ab8d0b9aa6835f79b00a4b39c6a937a
-
SHA1
3577bafbfaf92d468579fb49e1a0d0ec3210ebcf
-
SHA256
e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba
-
SHA512
3d71ed9fe03732198106dbe0f97aa98078e0c0dc0dab5ac8e5de27599f4400fbe8f69bcf5546dec0e2147984e1b85d7b317338c1834df0b9e8599cf44d266ee1
-
SSDEEP
6144:2R2J0LS6Vgb8qG7ZDqqGoH4iToATg1PBnnykONe:2Rm0OqgtGBPl4UoHnn1j
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe:*:enabled:@shell32.dll,-1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe:*:Enabled:ipsec" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
Ramnit family
-
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 316 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe 3428 WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
resource yara_rule behavioral2/memory/316-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/316-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/316-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/316-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/316-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3428-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/316-16-0x0000000003180000-0x00000000041B3000-memory.dmp upx behavioral2/memory/316-7-0x0000000003180000-0x00000000041B3000-memory.dmp upx behavioral2/memory/316-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/316-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3428-40-0x0000000000400000-0x000000000043B000-memory.dmp upx behavioral2/memory/1688-44-0x0000000003E20000-0x0000000004E53000-memory.dmp upx behavioral2/memory/1688-41-0x0000000003E20000-0x0000000004E53000-memory.dmp upx behavioral2/memory/1688-55-0x0000000003E20000-0x0000000004E53000-memory.dmp upx behavioral2/memory/3428-62-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB15E.tmp e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 3428 WaterMark.exe 3428 WaterMark.exe 3428 WaterMark.exe 3428 WaterMark.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Token: SeDebugPrivilege 3428 WaterMark.exe Token: SeDebugPrivilege 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe Token: SeDebugPrivilege 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
Suspicious use of UnmapMainImage 3 IoCs
pid Process 316 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe 3428 WaterMark.exe 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1688 wrote to memory of 316 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 84 PID 1688 wrote to memory of 316 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 84 PID 1688 wrote to memory of 316 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 84 PID 316 wrote to memory of 3428 316 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe 85 PID 316 wrote to memory of 3428 316 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe 85 PID 316 wrote to memory of 3428 316 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe 85 PID 1688 wrote to memory of 588 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 1688 wrote to memory of 588 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 1688 wrote to memory of 588 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 1688 wrote to memory of 588 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 1688 wrote to memory of 588 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 1688 wrote to memory of 588 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 5 PID 1688 wrote to memory of 672 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 1688 wrote to memory of 672 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 1688 wrote to memory of 672 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 1688 wrote to memory of 672 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 1688 wrote to memory of 672 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 1688 wrote to memory of 672 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 7 PID 1688 wrote to memory of 784 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 3428 wrote to memory of 3448 3428 WaterMark.exe 86 PID 3428 wrote to memory of 3448 3428 WaterMark.exe 86 PID 3428 wrote to memory of 3448 3428 WaterMark.exe 86 PID 3428 wrote to memory of 3448 3428 WaterMark.exe 86 PID 3428 wrote to memory of 3448 3428 WaterMark.exe 86 PID 3428 wrote to memory of 3448 3428 WaterMark.exe 86 PID 3428 wrote to memory of 3448 3428 WaterMark.exe 86 PID 3428 wrote to memory of 3448 3428 WaterMark.exe 86 PID 3428 wrote to memory of 3448 3428 WaterMark.exe 86 PID 1688 wrote to memory of 784 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 1688 wrote to memory of 784 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 1688 wrote to memory of 784 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 1688 wrote to memory of 784 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 1688 wrote to memory of 784 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 8 PID 1688 wrote to memory of 792 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 1688 wrote to memory of 792 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 1688 wrote to memory of 792 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 1688 wrote to memory of 792 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 1688 wrote to memory of 792 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 1688 wrote to memory of 792 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 9 PID 1688 wrote to memory of 804 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 1688 wrote to memory of 804 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 1688 wrote to memory of 804 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 1688 wrote to memory of 804 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 1688 wrote to memory of 804 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 1688 wrote to memory of 804 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 10 PID 1688 wrote to memory of 900 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11 PID 1688 wrote to memory of 900 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11 PID 1688 wrote to memory of 900 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11 PID 1688 wrote to memory of 900 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11 PID 1688 wrote to memory of 900 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11 PID 1688 wrote to memory of 900 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 11 PID 1688 wrote to memory of 956 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 12 PID 1688 wrote to memory of 956 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 12 PID 1688 wrote to memory of 956 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 12 PID 1688 wrote to memory of 956 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 12 PID 1688 wrote to memory of 956 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 12 PID 1688 wrote to memory of 956 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 12 PID 1688 wrote to memory of 388 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 13 PID 1688 wrote to memory of 388 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 13 PID 1688 wrote to memory of 388 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 13 PID 1688 wrote to memory of 388 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 13 PID 1688 wrote to memory of 388 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 13 PID 1688 wrote to memory of 388 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 13 PID 1688 wrote to memory of 412 1688 e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe 14 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:588
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:792
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:388
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:804
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3004
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3768
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3892
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3984
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4076
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3856
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:740
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4216
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2132
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3432
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4488
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2396
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1080
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1232
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3132
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:1552
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1536
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:696
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1936
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1972
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2004
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2140
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2348
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2544
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3368
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe"C:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64ba.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exeC:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe3⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:316 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:3448
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:680
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3512
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\e2837c3843b476cdb04c5209034ad1a6161582b788ea53d2dc6b482f776e64bamgr.exe
Filesize154KB
MD542d87db4c8bf5b4d423438bda404d282
SHA191dca72613ece33dc565d6f06f412870ea60a41a
SHA256e4a6e8d94f289fe401e265a59228858aae68677cd09425ab7066c72d4a03aad3
SHA512ca78048b7080f81faefdb61d7e58a41086d54861acfbc0f57f2b5c548be28cb633bd8624f3ebb89b289a8503d7ede43ea6698c02c697b07bbcbd6fc39146219d
-
Filesize
258B
MD5e220cf543018cbdaeb21958233a1820f
SHA1e8f9cc17fb4bc5bbb7cd192969c6d021fd1d8682
SHA256970628886671f24f768500a606198c5f754c4d6a64e2728258a5fcdb5b2cda64
SHA5124fedaa76aa0ebe94d10f7b7c51632212accc6f6c5ca2db7b0ef9aa9b6612910c9d944f7a281982af1bccef7a1ee34993b7a5120ef829ea477cea477c0f128c21