Analysis
-
max time kernel
29s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 18:18
Static task
static1
Behavioral task
behavioral1
Sample
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe
Resource
win7-20240508-en
Errors
General
-
Target
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe
-
Size
1.5MB
-
MD5
0aeca481aacf87ee7d2136705455edd2
-
SHA1
11e10c7b59bb5bec242c37896c8f4373c009c552
-
SHA256
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d
-
SHA512
621ca61abdc9f5e5bb8efe80081b2f4c8a6febbeec96406d1e1d14d71ef0824de149bf7599800f61e5ecf4d20722b2a85bd67a2c725bff76f45d2e9495919bca
-
SSDEEP
24576:nLFZeV9rUW3uRIgRNMK88q9s14+6fsqetItnwn56fTaINc9q:LFgVIRIgRNMR8qq1bSsqEw/eEB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Executes dropped EXE 1 IoCs
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exepid process 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Processes:
resource yara_rule behavioral2/memory/4076-4-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-12-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-9-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-13-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-6-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-8-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-5-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-7-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-3-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-1-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-18-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-19-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-20-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-21-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-22-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-24-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-25-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-26-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-28-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-29-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-35-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-37-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-40-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-42-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-44-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-46-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/4076-52-0x00000000023D0000-0x000000000345E000-memory.dmp upx behavioral2/memory/3956-66-0x0000000002C00000-0x0000000003C8E000-memory.dmp upx behavioral2/memory/3956-68-0x0000000002C00000-0x0000000003C8E000-memory.dmp upx behavioral2/memory/3956-76-0x0000000002C00000-0x0000000003C8E000-memory.dmp upx behavioral2/memory/3956-73-0x0000000002C00000-0x0000000003C8E000-memory.dmp upx behavioral2/memory/3956-70-0x0000000002C00000-0x0000000003C8E000-memory.dmp upx behavioral2/memory/3956-69-0x0000000002C00000-0x0000000003C8E000-memory.dmp upx behavioral2/memory/3956-72-0x0000000002C00000-0x0000000003C8E000-memory.dmp upx behavioral2/memory/3956-129-0x0000000002C00000-0x0000000003C8E000-memory.dmp upx -
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process File opened (read-only) \??\E: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\I: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\L: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\P: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\J: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\N: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\H: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\K: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\M: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\O: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\G: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\G: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\H: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened (read-only) \??\E: 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Drops file in Program Files directory 3 IoCs
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Drops file in Windows directory 1 IoCs
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exepid process 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription pid process Token: SeIncreaseQuotaPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Token: SeDebugPrivilege 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription pid process target process PID 4076 wrote to memory of 756 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe fontdrvhost.exe PID 4076 wrote to memory of 764 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe fontdrvhost.exe PID 4076 wrote to memory of 1008 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe dwm.exe PID 4076 wrote to memory of 2520 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe sihost.exe PID 4076 wrote to memory of 2576 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe svchost.exe PID 4076 wrote to memory of 2716 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe taskhostw.exe PID 4076 wrote to memory of 3552 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Explorer.EXE PID 4076 wrote to memory of 3704 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe svchost.exe PID 4076 wrote to memory of 3880 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe DllHost.exe PID 4076 wrote to memory of 3980 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe StartMenuExperienceHost.exe PID 4076 wrote to memory of 4040 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 4076 wrote to memory of 1068 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe SearchApp.exe PID 4076 wrote to memory of 3632 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 4076 wrote to memory of 4980 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe TextInputHost.exe PID 4076 wrote to memory of 3536 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 4076 wrote to memory of 3764 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe backgroundTaskHost.exe PID 4076 wrote to memory of 1968 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe backgroundTaskHost.exe PID 4076 wrote to memory of 3956 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe PID 4076 wrote to memory of 3956 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe PID 4076 wrote to memory of 3956 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe PID 4076 wrote to memory of 756 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe fontdrvhost.exe PID 4076 wrote to memory of 764 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe fontdrvhost.exe PID 4076 wrote to memory of 1008 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe dwm.exe PID 4076 wrote to memory of 2520 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe sihost.exe PID 4076 wrote to memory of 2576 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe svchost.exe PID 4076 wrote to memory of 2716 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe taskhostw.exe PID 4076 wrote to memory of 3552 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Explorer.EXE PID 4076 wrote to memory of 3704 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe svchost.exe PID 4076 wrote to memory of 3880 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe DllHost.exe PID 4076 wrote to memory of 3980 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe StartMenuExperienceHost.exe PID 4076 wrote to memory of 4040 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 4076 wrote to memory of 1068 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe SearchApp.exe PID 4076 wrote to memory of 3632 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 4076 wrote to memory of 4980 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe TextInputHost.exe PID 4076 wrote to memory of 3536 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 4076 wrote to memory of 3764 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe backgroundTaskHost.exe PID 4076 wrote to memory of 3956 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe PID 4076 wrote to memory of 3956 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe PID 4076 wrote to memory of 4432 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 4076 wrote to memory of 4452 4076 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 3956 wrote to memory of 756 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe fontdrvhost.exe PID 3956 wrote to memory of 764 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe fontdrvhost.exe PID 3956 wrote to memory of 1008 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe dwm.exe PID 3956 wrote to memory of 2520 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe sihost.exe PID 3956 wrote to memory of 2576 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe svchost.exe PID 3956 wrote to memory of 2716 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe taskhostw.exe PID 3956 wrote to memory of 3552 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Explorer.EXE PID 3956 wrote to memory of 3704 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe svchost.exe PID 3956 wrote to memory of 3880 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe DllHost.exe PID 3956 wrote to memory of 3980 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe StartMenuExperienceHost.exe PID 3956 wrote to memory of 4040 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 3956 wrote to memory of 1068 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe SearchApp.exe PID 3956 wrote to memory of 3632 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 3956 wrote to memory of 4980 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe TextInputHost.exe PID 3956 wrote to memory of 3536 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 3956 wrote to memory of 3764 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe backgroundTaskHost.exe PID 3956 wrote to memory of 4432 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe PID 3956 wrote to memory of 4452 3956 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:756
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1008
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2576
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2716
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe"C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe"C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe" --ws3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3956
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3704
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3880
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4040
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3632
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3536
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3764
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4432
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4452
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:1168
-
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵PID:3028
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe
Filesize1.5MB
MD50aeca481aacf87ee7d2136705455edd2
SHA111e10c7b59bb5bec242c37896c8f4373c009c552
SHA25618b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d
SHA512621ca61abdc9f5e5bb8efe80081b2f4c8a6febbeec96406d1e1d14d71ef0824de149bf7599800f61e5ecf4d20722b2a85bd67a2c725bff76f45d2e9495919bca
-
Filesize
257B
MD58aa374e2417703d725fc8761dfe2a8aa
SHA1f9efe8cdc096ead9acd5a3fc5c7d7d0e6ca649ac
SHA25619dc2d2de213c3fe019a0fe80c6304e5ebce101afb5173851e15416a71a57373
SHA512bfb16bfbb1ec84433b4b53d1a54681c4dd19f4c2c0d43d11fc65894b3a581148fe2d169d836609bb917578a810aa7df2b706962fd7f00880caa641e7e3560412
-
Filesize
100KB
MD55b03d95d88a065bdf1f49c2c2c0a45f5
SHA198407140bc089eec677e530b894543945c68d20c
SHA2566b46a351664849771450375ab9299aec011bc6d3fa4d45309ab6110c5e1086ec
SHA5121d05f07e009c2641e93730d67a4dea99a4d3c01a9f55a304a8237fe5e8a416069b464b76d82a355846362545f0d019c5e4d4a906f862628ecd7008041a943996