Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-03-2024 15:18
Static task
static1
Behavioral task
behavioral1
Sample
6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe
Resource
win7-20240221-en
General
-
Target
6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe
-
Size
1.0MB
-
MD5
50f24e01439f2e235bcc78bdb9e8d496
-
SHA1
d8e0e11e0cec848f61f003fe7f913c7e3eb87b04
-
SHA256
6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf
-
SHA512
3ec4509e94e4f507ac2126b1956fb09a644dab15d3a0d4945b9d535420c776a044c15caadd141b0938bb6c858fe98c7adba2feedb5597c276683fa9705cafff2
-
SSDEEP
24576:qlgqkTj6EyRdrz4ilCdymfeEDkMBFKZFvp/WMnM9Ht:+gHj6ddjCdymDG5n6t
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
resource yara_rule behavioral2/memory/640-1-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-3-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-5-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-10-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-11-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-12-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-13-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-19-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-20-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-21-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-22-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-23-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-24-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-25-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-26-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-28-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-29-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-30-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-32-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-33-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-34-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-36-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-44-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-46-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-48-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-49-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-50-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-51-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-52-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-64-0x00000000027F0000-0x00000000038AA000-memory.dmp upx behavioral2/memory/640-65-0x00000000027F0000-0x00000000038AA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\H: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\J: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\K: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\L: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\M: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\E: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\G: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\I: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\O: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened (read-only) \??\P: 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification F:\autorun.inf 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened for modification C:\autorun.inf 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened for modification C:\Program Files\7-Zip\7z.exe 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e576e5a 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe File opened for modification C:\Windows\SYSTEM.INI 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 3168 msedge.exe 3168 msedge.exe 2772 msedge.exe 2772 msedge.exe 3316 identity_helper.exe 3316 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe Token: SeDebugPrivilege 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe 2772 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 640 wrote to memory of 792 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 8 PID 640 wrote to memory of 788 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 9 PID 640 wrote to memory of 64 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 13 PID 640 wrote to memory of 2496 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 44 PID 640 wrote to memory of 2508 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 45 PID 640 wrote to memory of 2616 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 47 PID 640 wrote to memory of 3344 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 57 PID 640 wrote to memory of 3476 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 58 PID 640 wrote to memory of 3708 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 59 PID 640 wrote to memory of 3796 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 60 PID 640 wrote to memory of 3920 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 61 PID 640 wrote to memory of 4008 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 62 PID 640 wrote to memory of 3828 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 63 PID 640 wrote to memory of 2208 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 65 PID 640 wrote to memory of 1736 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 75 PID 640 wrote to memory of 1068 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 83 PID 640 wrote to memory of 1920 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 84 PID 640 wrote to memory of 2924 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 85 PID 640 wrote to memory of 3536 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 88 PID 640 wrote to memory of 792 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 8 PID 640 wrote to memory of 788 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 9 PID 640 wrote to memory of 64 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 13 PID 640 wrote to memory of 2496 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 44 PID 640 wrote to memory of 2508 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 45 PID 640 wrote to memory of 2616 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 47 PID 640 wrote to memory of 3344 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 57 PID 640 wrote to memory of 3476 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 58 PID 640 wrote to memory of 3708 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 59 PID 640 wrote to memory of 3796 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 60 PID 640 wrote to memory of 3920 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 61 PID 640 wrote to memory of 4008 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 62 PID 640 wrote to memory of 3828 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 63 PID 640 wrote to memory of 2208 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 65 PID 640 wrote to memory of 1736 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 75 PID 640 wrote to memory of 1068 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 83 PID 640 wrote to memory of 1920 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 84 PID 640 wrote to memory of 2924 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 85 PID 640 wrote to memory of 3668 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 89 PID 640 wrote to memory of 3836 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 90 PID 640 wrote to memory of 792 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 8 PID 640 wrote to memory of 788 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 9 PID 640 wrote to memory of 64 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 13 PID 640 wrote to memory of 2496 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 44 PID 640 wrote to memory of 2508 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 45 PID 640 wrote to memory of 2616 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 47 PID 640 wrote to memory of 3344 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 57 PID 640 wrote to memory of 3476 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 58 PID 640 wrote to memory of 3708 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 59 PID 640 wrote to memory of 3796 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 60 PID 640 wrote to memory of 3920 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 61 PID 640 wrote to memory of 4008 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 62 PID 640 wrote to memory of 3828 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 63 PID 640 wrote to memory of 2208 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 65 PID 640 wrote to memory of 1736 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 75 PID 640 wrote to memory of 1068 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 83 PID 640 wrote to memory of 1920 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 84 PID 640 wrote to memory of 2924 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 85 PID 640 wrote to memory of 3668 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 89 PID 640 wrote to memory of 3836 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 90 PID 640 wrote to memory of 792 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 8 PID 640 wrote to memory of 788 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 9 PID 640 wrote to memory of 64 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 13 PID 640 wrote to memory of 2496 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 44 PID 640 wrote to memory of 2508 640 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe 45 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2508
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3344
-
C:\Users\Admin\AppData\Local\Temp\6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe"C:\Users\Admin\AppData\Local\Temp\6653c26827e4041bd5366b02bf8f97f7ff19712aa2e12a8cffe036227d51a5bf.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:640 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://suggest.se.360.cn/sedoctor?ctype=se&cversion=3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2772 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd292d46f8,0x7ffd292d4708,0x7ffd292d47184⤵PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2220 /prefetch:24⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:84⤵PID:2940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:14⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:14⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:84⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:14⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:14⤵PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:14⤵PID:628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:14⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:14⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,4428943733756708123,6680538690646988651,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3624 /prefetch:14⤵PID:940
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3476
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3708
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2208
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1736
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1068
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1920
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2924
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:3536
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3668
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3836
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3588
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3472
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5fd7944a4ff1be37517983ffaf5700b11
SHA1c4287796d78e00969af85b7e16a2d04230961240
SHA256b54b41e7ce5600bc653aa7c88abb666976872b2d5e2d657bfc1147a0b49e9d74
SHA51228c58a2ccf39963a8d9f67ea5b93dbccf70b0109b2c8a396a58389cdec9db1205523a95730485bcbc9d533867cbf0e7167ad370fd45740e23656d01d96ee543b
-
Filesize
152B
MD5a774512b00820b61a51258335097b2c9
SHA138c28d1ea3907a1af6c0443255ab610dd9285095
SHA25601946a2d65e59b66ebc256470ff4861f32edee90a44e31bf67529add95cafef4
SHA512ce109be65060a5e7a872707c6c2ccce3aacd577e59c59d6e23e78d03e3d502f2707713fda40a546ed332e41a56ef90297af99590a5ab02f686a58bcbf3a82da1
-
Filesize
6KB
MD5bb2f7ac3e72d7c545811df6d3a4df5e6
SHA1dab4e435d97e8781f33f469a8a04f770b22179a9
SHA256bac8ca3d23a7e119f935607bbdb93d67d81748b8ae9eae9a9a0be0acb0e3c758
SHA512650d5a59bb7bfc78d86cb957d49a128c91b0f8080930d9c02593edb93b0cd49fea50050aaec7682dd719e72edbf8908f60777551ae40e1e4e4c7d59059d4dd9f
-
Filesize
6KB
MD5f2f39b4fc9516447d7c7a83c30513906
SHA1afefbf68696c42c310603a669a13619b4250f2cb
SHA256f326ba1f78fb56f2fd438282f75ecb105db09106573247afdffb21d679292f89
SHA512b8116ec5ec8707f63674819771455b481482447f45fe749befbcfdd8bffbabddcb7071368a0154f8ba96f4478e7383a073ad8b3807e4ce244a9b45ee41dcae9e
-
Filesize
6KB
MD5cdc5be8d5fa5771aee7bd66155db87c9
SHA1f92027b30ecd31a88df4b44b2c0c497f7009fce0
SHA2566d98f593fc623fc09b23dcf8f61a46bb961192937e3e5feb9417c3adfbffada9
SHA51288346a327fca078d07beace457224693a986794f07458067dae648c83459a59ff6e2eeb62b1f3ec2798b3dc03d3089db99cd1e7d00f61036cfcb1c4b7d8705bd
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD55ad616d967aec4949fbdde630a5aa852
SHA1a86d469e2c48580826bb612989a3e5bd931d0505
SHA2566990e588d22800abc10353c393ec0634559db8b2bf5baecaf14d9552c9d2c81d
SHA5121b0aa84d4f44351fbb6dc2b4dcfde77c11cbf40b03507c904a3165bff4222636329b445804dd23e0a1df095c3ee161160e7ba652671bf9714aec9686f4bd8a2f
-
Filesize
97KB
MD520f03d05e2fad2979a2d93d8ad08a7e5
SHA1b077767188d192e6e6f1a068b58359a446ae632d
SHA256f8e8f4841323a51a280876552a4832ab54e9db7c26beba971ab93386c1ec7959
SHA512bd950d33391a6c1fc8e705414c55c4c9e9d7575d5be66b16ba82ab9ca826132fa804623fe612466c3ad5344cabd33556c59dceabf7c9d51eed25dbec74dfb5bc