Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 06:35
Static task
static1
Behavioral task
behavioral1
Sample
29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a.dll
Resource
win7-20241023-en
General
-
Target
29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a.dll
-
Size
120KB
-
MD5
2b567a7bae65f1e7dd49aa39a4acbde7
-
SHA1
bfa9b1abca6bd718d04266344aaacaf6b7e22497
-
SHA256
29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a
-
SHA512
3436805e04a3e2b973864091d2843e64b64bdde60b2ff364909f980d05f183e53c15089b139105c80f30e6caae295d715441eeffe805747c5ddf720c4424f908
-
SSDEEP
3072:5HvA1XuW8EbPFm1U4CBPyj9h7vB18Bjus7Zzo:Wd/8OPQ19h75qBjn7ZM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57bd35.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a1ce.exe -
Executes dropped EXE 3 IoCs
pid Process 3876 e57a1ce.exe 3032 e57a345.exe 3240 e57bd35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a1ce.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bd35.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bd35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bd35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd35.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: e57a1ce.exe File opened (read-only) \??\G: e57a1ce.exe File opened (read-only) \??\N: e57a1ce.exe File opened (read-only) \??\J: e57a1ce.exe File opened (read-only) \??\K: e57a1ce.exe File opened (read-only) \??\P: e57a1ce.exe File opened (read-only) \??\S: e57a1ce.exe File opened (read-only) \??\H: e57a1ce.exe File opened (read-only) \??\I: e57a1ce.exe File opened (read-only) \??\M: e57a1ce.exe File opened (read-only) \??\Q: e57a1ce.exe File opened (read-only) \??\R: e57a1ce.exe File opened (read-only) \??\E: e57a1ce.exe File opened (read-only) \??\L: e57a1ce.exe -
resource yara_rule behavioral2/memory/3876-6-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-11-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-9-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-8-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-12-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-32-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-31-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-36-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-13-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-10-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-21-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-37-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-38-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-39-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-40-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-41-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-43-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-44-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-52-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-54-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-55-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-65-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-66-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-69-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-72-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-74-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-75-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-77-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-79-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-80-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-83-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3876-90-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3240-119-0x0000000000B70000-0x0000000001C2A000-memory.dmp upx behavioral2/memory/3240-125-0x0000000000B70000-0x0000000001C2A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57a1ce.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57a1ce.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57a1ce.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57a1ce.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57a24b e57a1ce.exe File opened for modification C:\Windows\SYSTEM.INI e57a1ce.exe File created C:\Windows\e580bc3 e57bd35.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a1ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a345.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bd35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3876 e57a1ce.exe 3876 e57a1ce.exe 3876 e57a1ce.exe 3876 e57a1ce.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe Token: SeDebugPrivilege 3876 e57a1ce.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2524 wrote to memory of 4588 2524 rundll32.exe 82 PID 2524 wrote to memory of 4588 2524 rundll32.exe 82 PID 2524 wrote to memory of 4588 2524 rundll32.exe 82 PID 4588 wrote to memory of 3876 4588 rundll32.exe 83 PID 4588 wrote to memory of 3876 4588 rundll32.exe 83 PID 4588 wrote to memory of 3876 4588 rundll32.exe 83 PID 3876 wrote to memory of 796 3876 e57a1ce.exe 9 PID 3876 wrote to memory of 804 3876 e57a1ce.exe 10 PID 3876 wrote to memory of 384 3876 e57a1ce.exe 13 PID 3876 wrote to memory of 2556 3876 e57a1ce.exe 42 PID 3876 wrote to memory of 2580 3876 e57a1ce.exe 43 PID 3876 wrote to memory of 2704 3876 e57a1ce.exe 46 PID 3876 wrote to memory of 3568 3876 e57a1ce.exe 56 PID 3876 wrote to memory of 3748 3876 e57a1ce.exe 57 PID 3876 wrote to memory of 3936 3876 e57a1ce.exe 58 PID 3876 wrote to memory of 4032 3876 e57a1ce.exe 59 PID 3876 wrote to memory of 2988 3876 e57a1ce.exe 60 PID 3876 wrote to memory of 2848 3876 e57a1ce.exe 61 PID 3876 wrote to memory of 4208 3876 e57a1ce.exe 62 PID 3876 wrote to memory of 2468 3876 e57a1ce.exe 74 PID 3876 wrote to memory of 4816 3876 e57a1ce.exe 76 PID 3876 wrote to memory of 2524 3876 e57a1ce.exe 81 PID 3876 wrote to memory of 4588 3876 e57a1ce.exe 82 PID 3876 wrote to memory of 4588 3876 e57a1ce.exe 82 PID 4588 wrote to memory of 3032 4588 rundll32.exe 84 PID 4588 wrote to memory of 3032 4588 rundll32.exe 84 PID 4588 wrote to memory of 3032 4588 rundll32.exe 84 PID 4588 wrote to memory of 3240 4588 rundll32.exe 87 PID 4588 wrote to memory of 3240 4588 rundll32.exe 87 PID 4588 wrote to memory of 3240 4588 rundll32.exe 87 PID 3876 wrote to memory of 796 3876 e57a1ce.exe 9 PID 3876 wrote to memory of 804 3876 e57a1ce.exe 10 PID 3876 wrote to memory of 384 3876 e57a1ce.exe 13 PID 3876 wrote to memory of 2556 3876 e57a1ce.exe 42 PID 3876 wrote to memory of 2580 3876 e57a1ce.exe 43 PID 3876 wrote to memory of 2704 3876 e57a1ce.exe 46 PID 3876 wrote to memory of 3568 3876 e57a1ce.exe 56 PID 3876 wrote to memory of 3748 3876 e57a1ce.exe 57 PID 3876 wrote to memory of 3936 3876 e57a1ce.exe 58 PID 3876 wrote to memory of 4032 3876 e57a1ce.exe 59 PID 3876 wrote to memory of 2988 3876 e57a1ce.exe 60 PID 3876 wrote to memory of 2848 3876 e57a1ce.exe 61 PID 3876 wrote to memory of 4208 3876 e57a1ce.exe 62 PID 3876 wrote to memory of 2468 3876 e57a1ce.exe 74 PID 3876 wrote to memory of 4816 3876 e57a1ce.exe 76 PID 3876 wrote to memory of 3032 3876 e57a1ce.exe 84 PID 3876 wrote to memory of 3032 3876 e57a1ce.exe 84 PID 3876 wrote to memory of 3240 3876 e57a1ce.exe 87 PID 3876 wrote to memory of 3240 3876 e57a1ce.exe 87 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a1ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd35.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2704
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3568
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\e57a1ce.exeC:\Users\Admin\AppData\Local\Temp\e57a1ce.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3876
-
-
C:\Users\Admin\AppData\Local\Temp\e57a345.exeC:\Users\Admin\AppData\Local\Temp\e57a345.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3032
-
-
C:\Users\Admin\AppData\Local\Temp\e57bd35.exeC:\Users\Admin\AppData\Local\Temp\e57bd35.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:3240
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3748
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2988
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4208
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2468
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4816
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD54daa67aa412feb66105b0e5a82c46bed
SHA1b6287c473059b72d34f377c98bbc8dcdb82521d4
SHA256f7d697a41ae3075cac1fc9b9735c63a5d4279902f321d48d7a555e45453d30af
SHA5129ef7fe9bef70441f1570670e4d48363ed0769c823d466b8a0c0052f46f7460f04f2cd8e0c999bc93fd9d487f4bb5c5624b78ee7a3288a4b6d4d40bfdb429df2a
-
Filesize
257B
MD58c13cb5b0c8ca89e27b16beed05c031d
SHA1193c60b525151263ca4de03ccf6bea7893b1c63f
SHA25685db1ec3e3736b08aaf724d06c6e48972dd4999111a7da7dd39b8c3cd6d2bc3a
SHA512bb90d7d4cc0a48018c86ddedc7b28341386c8d2885a2884013cc87c483e76bc3f1cfcfee9341273e518034dc18ef43f62e834d0af2b14b16ef6fdbff72dc1d8c