Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 10:28
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe
Resource
win7-20240221-en
General
-
Target
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe
-
Size
2.1MB
-
MD5
9b96b2075d88403ecf3076d0b27e2698
-
SHA1
f9f7c62dd90fde32c06605dc46760c3205a66863
-
SHA256
840bf309a4a8a5735725dcb9eca5df9b75ed34067d3403887fdb2cee1bf938d6
-
SHA512
c510fcf45b16fe7931df807f7411f9bf9bb5d19403489b167fa41cad522705dbf8cff059d9cd975f5da6580af56592cf777753dcdf73ffbdd9d26bf3e9875672
-
SSDEEP
49152:5b9nIbJhUOd1FAZ9l3UyAaR35K44KFarIOKpZzY82:N9nIbbjdrAZ7UyLR3ksFKIOKpZz
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe -
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe -
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 11 IoCs
Processes:
resource yara_rule behavioral2/memory/628-1-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-3-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-5-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-10-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-9-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-16-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-23-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-7-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-14-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-6-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral2/memory/628-4-0x00000000025A0000-0x000000000365A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 12 IoCs
Processes:
resource yara_rule behavioral2/memory/628-1-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-3-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-5-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-10-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-9-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-16-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-33-0x0000000000400000-0x0000000000627000-memory.dmp UPX behavioral2/memory/628-23-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-7-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-14-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-6-0x00000000025A0000-0x000000000365A000-memory.dmp UPX behavioral2/memory/628-4-0x00000000025A0000-0x000000000365A000-memory.dmp UPX -
Processes:
resource yara_rule behavioral2/memory/628-1-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-3-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-5-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-10-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-9-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-16-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-23-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-7-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-14-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-6-0x00000000025A0000-0x000000000365A000-memory.dmp upx behavioral2/memory/628-4-0x00000000025A0000-0x000000000365A000-memory.dmp upx -
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe -
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe -
Drops file in Windows directory 2 IoCs
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exedescription ioc process File created C:\Windows\e57f174 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe File opened for modification C:\Windows\SYSTEM.INI 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exepid process 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exedescription pid process Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Token: SeDebugPrivilege 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exepid process 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exedescription pid process target process PID 628 wrote to memory of 796 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe fontdrvhost.exe PID 628 wrote to memory of 792 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe fontdrvhost.exe PID 628 wrote to memory of 388 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe dwm.exe PID 628 wrote to memory of 2432 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe sihost.exe PID 628 wrote to memory of 2444 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe svchost.exe PID 628 wrote to memory of 2536 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe taskhostw.exe PID 628 wrote to memory of 3268 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe Explorer.EXE PID 628 wrote to memory of 3580 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe svchost.exe PID 628 wrote to memory of 3772 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe DllHost.exe PID 628 wrote to memory of 3892 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe StartMenuExperienceHost.exe PID 628 wrote to memory of 3972 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe RuntimeBroker.exe PID 628 wrote to memory of 4088 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe SearchApp.exe PID 628 wrote to memory of 4192 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe RuntimeBroker.exe PID 628 wrote to memory of 4812 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe RuntimeBroker.exe PID 628 wrote to memory of 4580 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe TextInputHost.exe PID 628 wrote to memory of 5052 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe msedge.exe PID 628 wrote to memory of 3984 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe msedge.exe PID 628 wrote to memory of 2472 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe msedge.exe PID 628 wrote to memory of 4824 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe msedge.exe PID 628 wrote to memory of 3880 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe msedge.exe PID 628 wrote to memory of 4112 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe msedge.exe PID 628 wrote to memory of 4844 628 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe msedge.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2444
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2536
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3268
-
C:\Users\Admin\AppData\Local\Temp\2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-30_9b96b2075d88403ecf3076d0b27e2698_icedid.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:628
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3772
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4192
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4812
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:5052
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2ac,0x7ff9d0222e98,0x7ff9d0222ea4,0x7ff9d0222eb02⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2244 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:22⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2292 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:32⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2468 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:82⤵PID:3880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5204 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:12⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5416 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:12⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1516 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:82⤵PID:3284
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1