Analysis
-
max time kernel
166s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 01:04
Behavioral task
behavioral1
Sample
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe
Resource
win7-20221111-en
General
-
Target
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe
-
Size
896KB
-
MD5
096fc5dcfe4cd085c7b2603a5f5cd5f0
-
SHA1
e4aac7150388f7866f3257d7bcc0dd32696138a0
-
SHA256
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02
-
SHA512
e9c7bdd68bca7459298657c81b3476e8a37ae8f0c0ff5db1a589edada1958b043831e19920d91b407255a7ddbe95ba5b0f02a2020a91f17e15cf176a446de4be
-
SSDEEP
24576:GScgU5obevWpo2oZzaIS5UnrqePhSHAH:GXsbeui25vGnrqyIA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "Explorer.exe rundll.exe" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Disables Task Manager via registry modification
-
Processes:
resource yara_rule behavioral2/memory/4512-132-0x00000000033C0000-0x000000000444E000-memory.dmp upx behavioral2/memory/4512-133-0x0000000000400000-0x0000000000550000-memory.dmp upx behavioral2/memory/4512-138-0x0000000000400000-0x0000000000550000-memory.dmp upx behavioral2/memory/4512-139-0x00000000033C0000-0x000000000444E000-memory.dmp upx -
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Yahoo Messengger = "C:\\Windows\\system32\\regsvr.exe" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process File opened (read-only) \??\T: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\U: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\X: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\Z: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\J: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\K: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\M: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\Q: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\I: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\L: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\P: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\R: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\V: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\W: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\F: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\G: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\N: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\O: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\S: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\Y: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\E: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened (read-only) \??\H: 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Modifies WinLogon 2 TTPs 1 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\system = "Winhelp.exe" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral2/memory/4512-133-0x0000000000400000-0x0000000000550000-memory.dmp autoit_exe behavioral2/memory/4512-138-0x0000000000400000-0x0000000000550000-memory.dmp autoit_exe -
Drops autorun.inf file 1 TTPs 1 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process File opened for modification C:\autorun.inf 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Drops file in System32 directory 5 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process File opened for modification C:\Windows\SysWOW64\winhelp.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\Windows\SysWOW64\setup.ini 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File created C:\Windows\SysWOW64\regsvr.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\Windows\SysWOW64\regsvr.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File created C:\Windows\SysWOW64\winhelp.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Drops file in Program Files directory 11 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\MavInject32.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeC2RClient.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\appvcleaner.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\IntegratedOffice.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\AppVShNotify.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\InspectorOfficeGadget.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\CLICKTORUN\OfficeClickToRun.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Drops file in Windows directory 5 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File created C:\Windows\winhelp.ini 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\Windows\winhelp.ini 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File created C:\Windows\regsvr.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe File opened for modification C:\Windows\regsvr.exe 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exepid process 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription pid process Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Token: SeDebugPrivilege 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.execmd.execmd.exedescription pid process target process PID 4512 wrote to memory of 768 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe fontdrvhost.exe PID 4512 wrote to memory of 776 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe fontdrvhost.exe PID 4512 wrote to memory of 60 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe dwm.exe PID 4512 wrote to memory of 2848 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe sihost.exe PID 4512 wrote to memory of 2868 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe svchost.exe PID 4512 wrote to memory of 2972 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe taskhostw.exe PID 4512 wrote to memory of 744 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Explorer.EXE PID 4512 wrote to memory of 3088 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe svchost.exe PID 4512 wrote to memory of 3292 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe DllHost.exe PID 4512 wrote to memory of 3396 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe StartMenuExperienceHost.exe PID 4512 wrote to memory of 3460 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe RuntimeBroker.exe PID 4512 wrote to memory of 3548 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe SearchApp.exe PID 4512 wrote to memory of 3768 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe RuntimeBroker.exe PID 4512 wrote to memory of 4764 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe RuntimeBroker.exe PID 4512 wrote to memory of 3840 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe backgroundTaskHost.exe PID 4512 wrote to memory of 4988 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe cmd.exe PID 4512 wrote to memory of 4988 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe cmd.exe PID 4512 wrote to memory of 4988 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe cmd.exe PID 4988 wrote to memory of 2196 4988 cmd.exe at.exe PID 4988 wrote to memory of 2196 4988 cmd.exe at.exe PID 4988 wrote to memory of 2196 4988 cmd.exe at.exe PID 4512 wrote to memory of 4588 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe cmd.exe PID 4512 wrote to memory of 4588 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe cmd.exe PID 4512 wrote to memory of 4588 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe cmd.exe PID 4588 wrote to memory of 4540 4588 cmd.exe at.exe PID 4588 wrote to memory of 4540 4588 cmd.exe at.exe PID 4588 wrote to memory of 4540 4588 cmd.exe at.exe PID 4512 wrote to memory of 768 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe fontdrvhost.exe PID 4512 wrote to memory of 776 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe fontdrvhost.exe PID 4512 wrote to memory of 60 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe dwm.exe PID 4512 wrote to memory of 2848 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe sihost.exe PID 4512 wrote to memory of 2868 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe svchost.exe PID 4512 wrote to memory of 2972 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe taskhostw.exe PID 4512 wrote to memory of 744 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Explorer.EXE PID 4512 wrote to memory of 3088 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe svchost.exe PID 4512 wrote to memory of 3292 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe DllHost.exe PID 4512 wrote to memory of 3396 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe StartMenuExperienceHost.exe PID 4512 wrote to memory of 3460 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe RuntimeBroker.exe PID 4512 wrote to memory of 3548 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe SearchApp.exe PID 4512 wrote to memory of 3768 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe RuntimeBroker.exe PID 4512 wrote to memory of 4764 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe RuntimeBroker.exe PID 4512 wrote to memory of 3840 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe backgroundTaskHost.exe PID 4512 wrote to memory of 768 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe fontdrvhost.exe PID 4512 wrote to memory of 776 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe fontdrvhost.exe PID 4512 wrote to memory of 60 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe dwm.exe PID 4512 wrote to memory of 2848 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe sihost.exe PID 4512 wrote to memory of 2868 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe svchost.exe PID 4512 wrote to memory of 2972 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe taskhostw.exe PID 4512 wrote to memory of 744 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Explorer.EXE PID 4512 wrote to memory of 3088 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe svchost.exe PID 4512 wrote to memory of 3292 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe DllHost.exe PID 4512 wrote to memory of 3396 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe StartMenuExperienceHost.exe PID 4512 wrote to memory of 3460 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe RuntimeBroker.exe PID 4512 wrote to memory of 3548 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe SearchApp.exe PID 4512 wrote to memory of 3768 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe RuntimeBroker.exe PID 4512 wrote to memory of 4764 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe RuntimeBroker.exe PID 4512 wrote to memory of 768 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe fontdrvhost.exe PID 4512 wrote to memory of 776 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe fontdrvhost.exe PID 4512 wrote to memory of 60 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe dwm.exe PID 4512 wrote to memory of 2848 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe sihost.exe PID 4512 wrote to memory of 2868 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe svchost.exe PID 4512 wrote to memory of 2972 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe taskhostw.exe PID 4512 wrote to memory of 744 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe Explorer.EXE PID 4512 wrote to memory of 3088 4512 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe svchost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2868
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2972
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:744
-
C:\Users\Admin\AppData\Local\Temp\9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe"C:\Users\Admin\AppData\Local\Temp\9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe"2⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Modifies WinLogon
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT /delete /yes3⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\at.exeAT /delete /yes4⤵PID:2196
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\winhelp.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\at.exeAT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\winhelp.exe4⤵PID:4540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3292
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3460
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3396
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4764
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3768
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3088
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Defense Evasion
Bypass User Account Control
1Disabling Security Tools
3Modify Registry
8