Analysis
-
max time kernel
107s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 15:35
Static task
static1
Behavioral task
behavioral1
Sample
365213745a48fc9fb0ec5120856f0560N.dll
Resource
win7-20240708-en
General
-
Target
365213745a48fc9fb0ec5120856f0560N.dll
-
Size
120KB
-
MD5
365213745a48fc9fb0ec5120856f0560
-
SHA1
a2a38aad3cd2b809de1c0795346524e2534a5f85
-
SHA256
d662e2a46d6fd208548eb3c4ba03d2d1c7bf513fa2fafeba3c2d146d29ee4a48
-
SHA512
7d18f4cec53bdf353d71496128d62f19f163688aff00fc44a85ce096f6faf5a62f9e8eef29868aab658437ce8a2ab211fd326aad45fe1e8099e16394ca63cc88
-
SSDEEP
1536:0QjKaGGOel3VC7OSt2rFlWsNo9iQVzgIZJ1aAOo1v/6yuVu9oWXuyMk8TxWG:0Q2N9OxzWsWV51aABlWWXujNTR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c544.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c544.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c544.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c544.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c544.exe -
Executes dropped EXE 3 IoCs
pid Process 3368 e57a9ec.exe 1200 e57abff.exe 944 e57c544.exe -
resource yara_rule behavioral2/memory/3368-6-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-8-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-9-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-10-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-25-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-29-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-32-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-17-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-11-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-33-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-35-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-36-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-37-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-38-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-39-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-41-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-42-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-50-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-55-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-56-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-66-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-68-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-71-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-73-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-75-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-77-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-79-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-82-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-84-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3368-90-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/944-117-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx behavioral2/memory/944-120-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c544.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a9ec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c544.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c544.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c544.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e57a9ec.exe File opened (read-only) \??\M: e57a9ec.exe File opened (read-only) \??\S: e57a9ec.exe File opened (read-only) \??\N: e57a9ec.exe File opened (read-only) \??\E: e57a9ec.exe File opened (read-only) \??\G: e57a9ec.exe File opened (read-only) \??\J: e57a9ec.exe File opened (read-only) \??\H: e57a9ec.exe File opened (read-only) \??\O: e57a9ec.exe File opened (read-only) \??\Q: e57a9ec.exe File opened (read-only) \??\R: e57a9ec.exe File opened (read-only) \??\I: e57a9ec.exe File opened (read-only) \??\L: e57a9ec.exe File opened (read-only) \??\P: e57a9ec.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe e57a9ec.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57a9ec.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57a9ec.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57a9ec.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57aa78 e57a9ec.exe File opened for modification C:\Windows\SYSTEM.INI e57a9ec.exe File created C:\Windows\e5813b2 e57c544.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a9ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57abff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c544.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3368 e57a9ec.exe 3368 e57a9ec.exe 3368 e57a9ec.exe 3368 e57a9ec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe Token: SeDebugPrivilege 3368 e57a9ec.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3464 wrote to memory of 3536 3464 rundll32.exe 84 PID 3464 wrote to memory of 3536 3464 rundll32.exe 84 PID 3464 wrote to memory of 3536 3464 rundll32.exe 84 PID 3536 wrote to memory of 3368 3536 rundll32.exe 85 PID 3536 wrote to memory of 3368 3536 rundll32.exe 85 PID 3536 wrote to memory of 3368 3536 rundll32.exe 85 PID 3368 wrote to memory of 784 3368 e57a9ec.exe 8 PID 3368 wrote to memory of 788 3368 e57a9ec.exe 9 PID 3368 wrote to memory of 64 3368 e57a9ec.exe 13 PID 3368 wrote to memory of 2980 3368 e57a9ec.exe 51 PID 3368 wrote to memory of 3048 3368 e57a9ec.exe 52 PID 3368 wrote to memory of 756 3368 e57a9ec.exe 54 PID 3368 wrote to memory of 3412 3368 e57a9ec.exe 56 PID 3368 wrote to memory of 3528 3368 e57a9ec.exe 57 PID 3368 wrote to memory of 3732 3368 e57a9ec.exe 58 PID 3368 wrote to memory of 3820 3368 e57a9ec.exe 59 PID 3368 wrote to memory of 3884 3368 e57a9ec.exe 60 PID 3368 wrote to memory of 3964 3368 e57a9ec.exe 61 PID 3368 wrote to memory of 3880 3368 e57a9ec.exe 62 PID 3368 wrote to memory of 1104 3368 e57a9ec.exe 74 PID 3368 wrote to memory of 516 3368 e57a9ec.exe 76 PID 3368 wrote to memory of 968 3368 e57a9ec.exe 81 PID 3368 wrote to memory of 1844 3368 e57a9ec.exe 82 PID 3368 wrote to memory of 3464 3368 e57a9ec.exe 83 PID 3368 wrote to memory of 3536 3368 e57a9ec.exe 84 PID 3368 wrote to memory of 3536 3368 e57a9ec.exe 84 PID 3536 wrote to memory of 1200 3536 rundll32.exe 86 PID 3536 wrote to memory of 1200 3536 rundll32.exe 86 PID 3536 wrote to memory of 1200 3536 rundll32.exe 86 PID 3536 wrote to memory of 944 3536 rundll32.exe 95 PID 3536 wrote to memory of 944 3536 rundll32.exe 95 PID 3536 wrote to memory of 944 3536 rundll32.exe 95 PID 3368 wrote to memory of 784 3368 e57a9ec.exe 8 PID 3368 wrote to memory of 788 3368 e57a9ec.exe 9 PID 3368 wrote to memory of 64 3368 e57a9ec.exe 13 PID 3368 wrote to memory of 2980 3368 e57a9ec.exe 51 PID 3368 wrote to memory of 3048 3368 e57a9ec.exe 52 PID 3368 wrote to memory of 756 3368 e57a9ec.exe 54 PID 3368 wrote to memory of 3412 3368 e57a9ec.exe 56 PID 3368 wrote to memory of 3528 3368 e57a9ec.exe 57 PID 3368 wrote to memory of 3732 3368 e57a9ec.exe 58 PID 3368 wrote to memory of 3820 3368 e57a9ec.exe 59 PID 3368 wrote to memory of 3884 3368 e57a9ec.exe 60 PID 3368 wrote to memory of 3964 3368 e57a9ec.exe 61 PID 3368 wrote to memory of 3880 3368 e57a9ec.exe 62 PID 3368 wrote to memory of 1104 3368 e57a9ec.exe 74 PID 3368 wrote to memory of 516 3368 e57a9ec.exe 76 PID 3368 wrote to memory of 968 3368 e57a9ec.exe 81 PID 3368 wrote to memory of 1200 3368 e57a9ec.exe 86 PID 3368 wrote to memory of 1200 3368 e57a9ec.exe 86 PID 3368 wrote to memory of 2500 3368 e57a9ec.exe 88 PID 3368 wrote to memory of 3076 3368 e57a9ec.exe 89 PID 3368 wrote to memory of 944 3368 e57a9ec.exe 95 PID 3368 wrote to memory of 944 3368 e57a9ec.exe 95 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c544.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3048
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:756
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\365213745a48fc9fb0ec5120856f0560N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\365213745a48fc9fb0ec5120856f0560N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Local\Temp\e57a9ec.exeC:\Users\Admin\AppData\Local\Temp\e57a9ec.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3368
-
-
C:\Users\Admin\AppData\Local\Temp\e57abff.exeC:\Users\Admin\AppData\Local\Temp\e57abff.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\e57c544.exeC:\Users\Admin\AppData\Local\Temp\e57c544.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:944
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3528
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:516
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:968
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2500
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3076
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5cfb7254c24d5f16ef195fc9d29b94e48
SHA1af75e0ea2a78820826f807d003232caf8a006242
SHA2569727bf382b7e68888cf5dafb3e6167f6bfbb458487688687fbf3b5677303e68a
SHA51265701be15f9345dd23f83c30cb27e8e6e9ce4ba3eac23154e61778f2dbfc811313e772c677cf681a5a009df2228ae787776951bb47b62185b274fd5993e72532
-
Filesize
257B
MD5ead24a7201dc6854f09aaf7b979cfb3a
SHA12e8fa0a9f2deefdd03ecf4263b04d08f63e9d0e3
SHA256c0a112536dea96abc4c868f6a20a40bf61fa0e1d10bb7ab35cc9edf131d72488
SHA51284783395c87e626eede5148239088609d1aeb12bce2725c60668de5706626797d43e5b8ca7dd9c7fd6a3cae2395391fe53163f2df28eea433affa284b2d3ee03