Analysis
-
max time kernel
137s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-09-2024 05:15
Static task
static1
Behavioral task
behavioral1
Sample
f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe
Resource
win7-20240705-en
General
-
Target
f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe
-
Size
2.9MB
-
MD5
a74ea420934ddc451d2b0b8c52bc5505
-
SHA1
68a50987d32da6c9914fba286551592c8c7be620
-
SHA256
f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f
-
SHA512
c461e19851d7a8c14dcf7a1879a77620649739161abcf1c4b4910b3b93030142cf3fde1be611d7f2666cc3a978c648dae3b2259ebd52760fe934315b4fdaeb4d
-
SSDEEP
49152:VYhrXIuoZAn3pFiO2l/GHF5c098MpWGjxMAyn6FYwtoDhu0P:VSrOA3/iOI2V87Uxd02ohP
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe -
Loads dropped DLL 3 IoCs
pid Process 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe -
resource yara_rule behavioral2/memory/3464-5-0x00000000022C0000-0x00000000032EA000-memory.dmp upx behavioral2/memory/3464-16-0x00000000022C0000-0x00000000032EA000-memory.dmp upx behavioral2/memory/3464-8-0x00000000022C0000-0x00000000032EA000-memory.dmp upx behavioral2/memory/3464-32-0x00000000022C0000-0x00000000032EA000-memory.dmp upx behavioral2/memory/3464-51-0x00000000022C0000-0x00000000032EA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe Token: SeDebugPrivilege 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3464 wrote to memory of 784 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 8 PID 3464 wrote to memory of 788 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 9 PID 3464 wrote to memory of 64 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 13 PID 3464 wrote to memory of 2980 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 51 PID 3464 wrote to memory of 3048 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 52 PID 3464 wrote to memory of 756 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 54 PID 3464 wrote to memory of 3412 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 56 PID 3464 wrote to memory of 3528 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 57 PID 3464 wrote to memory of 3732 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 58 PID 3464 wrote to memory of 3820 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 59 PID 3464 wrote to memory of 3884 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 60 PID 3464 wrote to memory of 3964 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 61 PID 3464 wrote to memory of 3880 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 62 PID 3464 wrote to memory of 1104 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 74 PID 3464 wrote to memory of 516 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 76 PID 3464 wrote to memory of 2420 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 81 PID 3464 wrote to memory of 1784 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 82 PID 3464 wrote to memory of 4548 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 84 PID 3464 wrote to memory of 4548 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 84 PID 3464 wrote to memory of 784 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 8 PID 3464 wrote to memory of 788 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 9 PID 3464 wrote to memory of 64 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 13 PID 3464 wrote to memory of 2980 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 51 PID 3464 wrote to memory of 3048 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 52 PID 3464 wrote to memory of 756 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 54 PID 3464 wrote to memory of 3412 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 56 PID 3464 wrote to memory of 3528 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 57 PID 3464 wrote to memory of 3732 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 58 PID 3464 wrote to memory of 3820 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 59 PID 3464 wrote to memory of 3884 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 60 PID 3464 wrote to memory of 3964 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 61 PID 3464 wrote to memory of 3880 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 62 PID 3464 wrote to memory of 1104 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 74 PID 3464 wrote to memory of 516 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 76 PID 3464 wrote to memory of 2420 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 81 PID 3464 wrote to memory of 4548 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 84 PID 3464 wrote to memory of 116 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 85 PID 3464 wrote to memory of 1456 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 87 PID 3464 wrote to memory of 5000 3464 f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3048
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:756
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Users\Admin\AppData\Local\Temp\f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe"C:\Users\Admin\AppData\Local\Temp\f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe"2⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3464 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:4548
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3528
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:516
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2420
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1456
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5000
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0E57DF34_Rar\f63d9e37b63539f8cb6c81b1a4ee34b1492a7bffd376466f10a7b77ca7ea479f.exe
Filesize2.8MB
MD5bdf57170eff7749b5a8108747659ba40
SHA1c38d048efa52df6e4322b145e549b1ab4ad7a5ac
SHA256a720c0105a9d9785757579705119983d351b06f45339f3876d890530bc002946
SHA512949095da3a5e46ebad42b2c1d9198eb416a9426e0a7ffb65e401cfbb3ed15ff4022cf1d7ec43805b789a98f9c4e6c3c95d38aeae69aad88d8609b56d749a83fa
-
Filesize
1.0MB
MD5d5e5e54d296f667d876edb26a2e40e83
SHA1a88f31be002ff6d59d71a0b6960b14aa581b5f97
SHA256c49c0b4bdd99a4fbed1d46808d23616430191847abccf72d535f02cb3e868674
SHA51213bdfdfeca51ad845ddf50905a520524695e987658761230c3d1f09c4ee7e2ef9cf0a4b9553469a7be96d053353e9d71ac89962a63d3d1daf72abd6cde565cfc
-
Filesize
548KB
MD52afe9bc76e6fd6fca15d8f4e35af98af
SHA1edd43d452b2ba7fdd542672fd3096b2c7963ea34
SHA25683cfe99eb220164974224c6e44cc3b52d7479999d2753091d3eff952cae6946d
SHA51240df97b392d35496c97f173c675d9ce4ed545201cf01a5161eb53c41a3a0107fc08899f7035f05cb4fe7d69c9d7d779c899de17e5b1dc324758caa26e87521a5
-
Filesize
148KB
MD53aa8e0c8624333396be15df4ee8227ff
SHA1e213b5eea5bd8cd70c04f5fcbff441c9d10dd36b
SHA256aa418b3397fc5d8ea24b866f9d494147dbca8d2a81039057255e58aee9392551
SHA5121c0272d66f7a0e7b9da3874edd57908eb96a97df07fb71317e30e10bd0b98f6d3d3a37bdd226cb3024aec6948bf5ee05978b690d839b1a785a613137210af90a