Analysis
-
max time kernel
28s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2023 03:17
Static task
static1
Behavioral task
behavioral1
Sample
4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe
Resource
win7-20231215-en
General
-
Target
4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe
-
Size
100KB
-
MD5
4f8e7cdf15bd4ca522ad7261a9dc9b5b
-
SHA1
68ad0f1016db008c7b41819f5253dba58fd2f644
-
SHA256
44f9fb85e0a26f8bd29c794039414d9b888d1db74805dd2a6a589437b94a95dc
-
SHA512
34240a1e8913fc6b952706405236e711fe23076155e4ba16455b260b245f8d387d26d73aee16da7c2b10eaaf9f9d2ecfd7406ebc70525d807f11c7c4367ddfa2
-
SSDEEP
1536:VPzKsUrayUMBy+jz1EM3g+vm/rkLLwWh40KkTcqkGCQ3ZqoO5goz/IgGLrnhqbcC:525ji5+uDkfw840Kycq5CQ8RzEddNA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe -
resource yara_rule behavioral2/memory/3216-1-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-3-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-4-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-9-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-10-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-11-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-12-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-13-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-14-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-15-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-16-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-17-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-18-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-19-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-21-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-22-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-23-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-25-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-26-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-28-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-30-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-33-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-35-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-37-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-39-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-41-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-43-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-46-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-47-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-48-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-50-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-52-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-54-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-56-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-58-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-64-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-66-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-68-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/3216-70-0x00000000022C0000-0x000000000334E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000_Classes\Local Settings 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe Token: SeDebugPrivilege 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3216 wrote to memory of 784 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 85 PID 3216 wrote to memory of 792 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 12 PID 3216 wrote to memory of 384 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 8 PID 3216 wrote to memory of 2696 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 61 PID 3216 wrote to memory of 2712 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 60 PID 3216 wrote to memory of 2880 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 59 PID 3216 wrote to memory of 3320 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 54 PID 3216 wrote to memory of 3452 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 53 PID 3216 wrote to memory of 3688 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 52 PID 3216 wrote to memory of 3780 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 27 PID 3216 wrote to memory of 3892 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 26 PID 3216 wrote to memory of 3984 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 51 PID 3216 wrote to memory of 3248 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 50 PID 3216 wrote to memory of 4992 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 48 PID 3216 wrote to memory of 4768 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 39 PID 3216 wrote to memory of 2488 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 32 PID 3216 wrote to memory of 1188 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 31 PID 3216 wrote to memory of 1984 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 30 PID 3216 wrote to memory of 4384 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 87 PID 3216 wrote to memory of 4548 3216 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3780
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1984
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1188
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:2488
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4768
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3248
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3452
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3320
-
C:\Users\Admin\AppData\Local\Temp\4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe"C:\Users\Admin\AppData\Local\Temp\4f8e7cdf15bd4ca522ad7261a9dc9b5b.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3216
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2712
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2696
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:4384
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4548
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5479f3ac6abc0d24b495c4c094d332873
SHA1632349b171cc378facf25c6827793e274be10b61
SHA256f592a29c2ae1099c597dde30ac466d37566fe7a6325cb512391e6be89efd541d
SHA5121ce4117cc6f0e0410315face46af2eaf21b6dd83c1a5df5077df223cead671badbbc9110e6ae79b41a273838ddc9d38320b08736508d3bdcd62e99b19538de25