Analysis
-
max time kernel
30s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 19:58
Static task
static1
Behavioral task
behavioral1
Sample
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20240226-en
General
-
Target
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe
-
Size
134KB
-
MD5
0731c0cd8400e087ad065a82686a6fae
-
SHA1
8d44f6c1621480dd30a9b17fc95b6bc429c6260f
-
SHA256
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0
-
SHA512
4fca435a8aef60677052797089d08795e631a7d41b3ce9f5c5f783bd29a11c4341ff5b79e4514f2bbafe2cd0761ee9327ad47cbe7b89f8ff9ebedd9103065fb2
-
SSDEEP
3072:8Lk39uhYXJP303E0sJo8/Ev55SEK1OQflFM1hhRP8mmAM6:8QXpE3AP/ULI1OQHM1FPCAM6
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Processes:
Au_.exe5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe -
Processes:
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exeAu_.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe -
UPX dump on OEP (original entry point) 19 IoCs
Processes:
resource yara_rule behavioral2/memory/4692-2-0x00000000023E0000-0x0000000003413000-memory.dmp UPX behavioral2/memory/4692-4-0x00000000023E0000-0x0000000003413000-memory.dmp UPX behavioral2/memory/4408-14-0x0000000000400000-0x0000000000445000-memory.dmp UPX behavioral2/memory/4692-17-0x0000000000400000-0x0000000000445000-memory.dmp UPX behavioral2/memory/4408-95-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-97-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-98-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-104-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-108-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-121-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-128-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-129-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-130-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-134-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-136-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-138-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-147-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-149-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX behavioral2/memory/4408-148-0x0000000004A40000-0x0000000005A73000-memory.dmp UPX -
Disables RegEdit via registry modification 2 IoCs
Processes:
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exeAu_.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" Au_.exe -
Disables Task Manager via registry modification
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 3584 netsh.exe 880 netsh.exe -
Executes dropped EXE 1 IoCs
Processes:
Au_.exepid process 4408 Au_.exe -
Loads dropped DLL 1 IoCs
Processes:
Au_.exepid process 4408 Au_.exe -
Processes:
resource yara_rule behavioral2/memory/4692-2-0x00000000023E0000-0x0000000003413000-memory.dmp upx behavioral2/memory/4692-4-0x00000000023E0000-0x0000000003413000-memory.dmp upx behavioral2/memory/4408-95-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-97-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-98-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-104-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-108-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-121-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-128-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-129-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-130-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-134-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-136-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-138-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-147-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-149-0x0000000004A40000-0x0000000005A73000-memory.dmp upx behavioral2/memory/4408-148-0x0000000004A40000-0x0000000005A73000-memory.dmp upx -
Processes:
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exeAu_.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe -
Processes:
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exeAu_.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe -
Drops file in Windows directory 1 IoCs
Processes:
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\0E579913_Rar\Au_.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\0E579913_Rar\Au_.exe nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Au_.exepid process 4408 Au_.exe 4408 Au_.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Au_.exedescription pid process Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe Token: SeDebugPrivilege 4408 Au_.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exeAu_.exedescription pid process target process PID 4692 wrote to memory of 3584 4692 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe netsh.exe PID 4692 wrote to memory of 3584 4692 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe netsh.exe PID 4692 wrote to memory of 3584 4692 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe netsh.exe PID 4692 wrote to memory of 4408 4692 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Au_.exe PID 4692 wrote to memory of 4408 4692 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Au_.exe PID 4692 wrote to memory of 4408 4692 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Au_.exe PID 4408 wrote to memory of 880 4408 Au_.exe netsh.exe PID 4408 wrote to memory of 880 4408 Au_.exe netsh.exe PID 4408 wrote to memory of 880 4408 Au_.exe netsh.exe PID 4408 wrote to memory of 776 4408 Au_.exe fontdrvhost.exe PID 4408 wrote to memory of 784 4408 Au_.exe fontdrvhost.exe PID 4408 wrote to memory of 60 4408 Au_.exe dwm.exe PID 4408 wrote to memory of 2496 4408 Au_.exe sihost.exe PID 4408 wrote to memory of 2524 4408 Au_.exe svchost.exe PID 4408 wrote to memory of 2816 4408 Au_.exe taskhostw.exe PID 4408 wrote to memory of 3520 4408 Au_.exe Explorer.EXE PID 4408 wrote to memory of 3672 4408 Au_.exe svchost.exe PID 4408 wrote to memory of 3868 4408 Au_.exe DllHost.exe PID 4408 wrote to memory of 4008 4408 Au_.exe StartMenuExperienceHost.exe PID 4408 wrote to memory of 4080 4408 Au_.exe RuntimeBroker.exe PID 4408 wrote to memory of 3312 4408 Au_.exe SearchApp.exe PID 4408 wrote to memory of 4192 4408 Au_.exe RuntimeBroker.exe PID 4408 wrote to memory of 1064 4408 Au_.exe TextInputHost.exe PID 4408 wrote to memory of 3500 4408 Au_.exe RuntimeBroker.exe PID 4408 wrote to memory of 4716 4408 Au_.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exeAu_.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2524
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2816
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe"C:\Users\Admin\AppData\Local\Temp\5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe"2⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4692 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
PID:3584
-
-
C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe"C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\3⤵
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4408 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode disable4⤵
- Modifies Windows Firewall
PID:880
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE"4⤵PID:5112
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3868
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4080
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3312
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4192
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3500
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4716
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD5b00bfb5813b1db2100934092405c4dd2
SHA1704158d279d54e6b2c2c0535c9f9f1e0c9b895dc
SHA256c878db3844725ad2bdf73c27c87cef009c04396df45dff4ec4214ecd05e86381
SHA51274342bf2ac0207a9c4c64b17309b5220865201ca6ca063f9036b31f9f0876bad1f6b5586af68c4a7beb31eabb63cee411679fa3117bc97ee76cf98d30c47f020
-
Filesize
14KB
MD5325b008aec81e5aaa57096f05d4212b5
SHA127a2d89747a20305b6518438eff5b9f57f7df5c3
SHA256c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b
SHA51218362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf
-
Filesize
662B
MD57ad271ee00e4f036186b8081ce9989ef
SHA1a98cfa576e46c0ead54f1b1acf6caefcabefb1f8
SHA25669c069d8aa077155278a66e6712cee0c1ceef93868607de6267a21bcb9e39a97
SHA5122e5f9543b117a71f6901920b6ae979cecb1289388abb97b4a2f9cb8775e254c279968547208928c6d247df36a7ca534ff9115b587d816cffb6f3cbf5bf589933
-
Filesize
134KB
MD50731c0cd8400e087ad065a82686a6fae
SHA18d44f6c1621480dd30a9b17fc95b6bc429c6260f
SHA2565f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0
SHA5124fca435a8aef60677052797089d08795e631a7d41b3ce9f5c5f783bd29a11c4341ff5b79e4514f2bbafe2cd0761ee9327ad47cbe7b89f8ff9ebedd9103065fb2
-
Filesize
258B
MD5c59c941c1c2d0a5ae0da7d68be789fd0
SHA158cc30fe2df2290c3b5d7195c9ba444d4651b593
SHA256fdad5f82a6dfe0945f762ec80b97393fa82986e11b26deeac2ee6b963480b11a
SHA512e429bbe86ee4572eb1d95a089c67a838f74f3bfca089836c421f809c691e34cbfe1b02a8ecbba3e1a1d7f8437392e828571d997f0f713891e84dbd0aede449e9