Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 19:52
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe
Resource
win7-20241010-en
General
-
Target
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe
-
Size
520KB
-
MD5
322bede1fe2ca427bb2ebe37f6feea18
-
SHA1
49ca2eb79afb3d7e000917a5d45a44fefbd2b4c0
-
SHA256
815e6adb5bee273c6bc4469e31a3353b99bdd0cab2ed9ea8785435dd36b9f116
-
SHA512
00e674653d3c1b6bda6ed24705b97d4deba4dde4604da37c68f17712348a09dbd1f7858f285e4932901dd20928c5ba2411cc92ffddb60219a0119742d61ba34d
-
SSDEEP
6144:SoyZmTAsfJFakxaLjcMkc0Cax1PFGp6bYA0w601+dNT9/0626ASkVOAFf3Anvn6x:SoyIJsMPrPYp6bYboEdNI3Anv6o1Q
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
Sality family
-
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
Processes:
resource yara_rule behavioral2/memory/2620-1-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-6-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-5-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-4-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-3-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-7-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-15-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-16-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-14-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-13-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-35-0x0000000002360000-0x000000000341A000-memory.dmp upx behavioral2/memory/2620-20-0x0000000002360000-0x000000000341A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe File created C:\Windows\e57a7c9 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exepid process 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription pid process Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Token: SeDebugPrivilege 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exepid process 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription pid process target process PID 2620 wrote to memory of 792 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe fontdrvhost.exe PID 2620 wrote to memory of 796 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe fontdrvhost.exe PID 2620 wrote to memory of 60 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe dwm.exe PID 2620 wrote to memory of 384 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe sihost.exe PID 2620 wrote to memory of 3084 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe svchost.exe PID 2620 wrote to memory of 3148 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe taskhostw.exe PID 2620 wrote to memory of 3360 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe Explorer.EXE PID 2620 wrote to memory of 3540 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe svchost.exe PID 2620 wrote to memory of 3724 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe DllHost.exe PID 2620 wrote to memory of 3852 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe StartMenuExperienceHost.exe PID 2620 wrote to memory of 3924 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe RuntimeBroker.exe PID 2620 wrote to memory of 4040 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe SearchApp.exe PID 2620 wrote to memory of 3196 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe RuntimeBroker.exe PID 2620 wrote to memory of 2804 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe TextInputHost.exe PID 2620 wrote to memory of 3120 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe RuntimeBroker.exe PID 2620 wrote to memory of 3872 2620 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3084
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3148
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3360
-
C:\Users\Admin\AppData\Local\Temp\2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-20_322bede1fe2ca427bb2ebe37f6feea18_bkransomware_hawkeye.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2620
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3724
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3196
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3120
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3872
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5