Managed XDR
Group-IB MDP Report
Filename: 20250507_fp_100_50.eml
File Type: ASCII text
File Size: 1.6 MB
SHA1: e14d40edcad579da2cb34507841bb9f6d2e29e9b SHA256: 3a4075e538a9eaa78660d77e483e23e3408811b655fc01ce4e7fe1007370a70b MD5: 9db0ca04cb7d250c5d58ec374a12e9cb
Signatures
Initial Access
T1192 html_urls: HTML-document downloads a file
Execution
T1059.001 suspicious_powershell: Creates suspicious powershell process
Persistence
T1547.001 persistence_autorun: Makes itself run automatically on Windows startup
Privilege Escalation
T1547.001 persistence_autorun: Makes itself run automatically on Windows startup
T1055.002 inject_write_pe: Writes PE file to another process's memory
T1055.012 injection_runpe: Injects code into another process
T1134 sets_privilegies_via_adjusttokenprivileges: Sets process privilege via AdjustTokenPrivileges
T1134 opens_thread_token: Opens the access token associated with a thread
T1134 opens_process_token: Opens the access token associated with a process
Defense Evasion
T1218 bypass_dev_utils: Executing .NET utility in a suspended state, potentially for injection
T1055.002 inject_write_pe: Writes PE file to another process's memory
T1055.012 injection_runpe: Injects code into another process
T1027.002 packer_entropy: Probably contains compressed or encrypted data
T1497.001 antivm_disk_size: Checks the amount of free disk space
T1497.003 antisandbox_idletime: Detects Windows Idle Time to determine the uptime
T1497.001 antivm_network_adapters: Checks NIC addresses
T1070 stealth_window: A process created a hidden window
T1134 sets_privilegies_via_adjusttokenprivileges: Sets process privilege via AdjustTokenPrivileges
T1134 opens_thread_token: Opens the access token associated with a thread
T1134 opens_process_token: Opens the access token associated with a process
T1497.001 antivm_queries_computername: Retrieves the computer name
Credential Access
T1552 infostealer_mail: Collects personal data from local email clients
T1503 infostealer_browser: Retrieves personal information from local Internet browsers
T1552 infostealer_browser: Retrieves personal information from local Internet browsers
T1555.003 cookie_files: Accesses cookie files
T1552 cookie_files: Accesses cookie files
Discovery
T1497.001 antivm_disk_size: Checks the amount of free disk space
T1497.003 antisandbox_idletime: Detects Windows Idle Time to determine the uptime
T1518 locates_browser: Attempts to identify where browsers are installed
T1497.001 antivm_network_adapters: Checks NIC addresses
T1497.001 antivm_queries_computername: Retrieves the computer name
Collection
T1114 infostealer_mail: Collects personal data from local email clients
Command and Control
T1071.001 network_http: Performs HTTP requests
Other
yara_rules: Static rules
suricata_alert: Malicious traffic detected
creates_exe: Creates executable files in the file system
copies_self: Creates a copy of itself
ip_domains: Identifies an IP address using external resources
suspicious_process_network: Unusual process network activity detected
telegram_api: Telegram Messenger API is used
no_graphical_activity: No graphic activity
dotnet_suspicious_resources_names: Dotnet program has suspicious resources names
create_rpc_bindings: Creates RPC connection
creates_suspended_process: Creates suspended process
get_policy_info: Retrieves information about a Policy object
test_check_service: Starts services
checktokenmembership: Checks user token with CheckTokenMembership call
dotnet_suspicious_entrypoint: Dotnet program has suspicious entrypoint
dotnet_suspicious_module_name: Dotnet program has suspicious module name
Managed XDR