Analysis
-
max time kernel
93s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 00:44
Static task
static1
Behavioral task
behavioral1
Sample
436b0655bc4f944529ae2e0285d12d2ff6c360030926185da6227a36251a0b5f.dll
Resource
win7-20240903-en
General
-
Target
436b0655bc4f944529ae2e0285d12d2ff6c360030926185da6227a36251a0b5f.dll
-
Size
120KB
-
MD5
32733b923780ffe49fdd41704bfe8de6
-
SHA1
5a7bca71f8bd649c87539f8271dc54ea0c897289
-
SHA256
436b0655bc4f944529ae2e0285d12d2ff6c360030926185da6227a36251a0b5f
-
SHA512
d85c66784e0a2011ae5553491ffe886fff1822f0430e7a520981ade55d408e014e39bcb0bdd9b6c3e4ee3fa7245d2090e9b6323b4b520f5b5a5598e1b55a3270
-
SSDEEP
3072:2vpALNdy5WfswwJqeE0V9Fc0K1cDXW4CbOiqt:8pONkUsjzxnKaXW4OOnt
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e578117.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e578117.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5758ce.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578117.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578117.exe -
Executes dropped EXE 4 IoCs
pid Process 1488 e5758ce.exe 4664 e575a45.exe 4832 e5780e8.exe 2432 e578117.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578117.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578117.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5758ce.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5758ce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578117.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e578117.exe File opened (read-only) \??\E: e5758ce.exe File opened (read-only) \??\J: e5758ce.exe File opened (read-only) \??\K: e5758ce.exe File opened (read-only) \??\M: e5758ce.exe File opened (read-only) \??\N: e5758ce.exe File opened (read-only) \??\G: e578117.exe File opened (read-only) \??\H: e578117.exe File opened (read-only) \??\G: e5758ce.exe File opened (read-only) \??\H: e5758ce.exe File opened (read-only) \??\I: e5758ce.exe File opened (read-only) \??\L: e5758ce.exe File opened (read-only) \??\E: e578117.exe -
resource yara_rule behavioral2/memory/1488-12-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-8-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-6-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-10-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-26-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-27-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-33-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-13-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-11-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-9-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-34-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-36-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-35-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-37-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-38-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-39-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-41-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-68-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-69-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-71-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-72-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-74-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-75-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-79-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-84-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1488-87-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2432-110-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2432-161-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57593c e5758ce.exe File opened for modification C:\Windows\SYSTEM.INI e5758ce.exe File created C:\Windows\e57aab7 e578117.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5758ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e575a45.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5780e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578117.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1488 e5758ce.exe 1488 e5758ce.exe 1488 e5758ce.exe 1488 e5758ce.exe 2432 e578117.exe 2432 e578117.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe Token: SeDebugPrivilege 1488 e5758ce.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 220 wrote to memory of 4736 220 rundll32.exe 83 PID 220 wrote to memory of 4736 220 rundll32.exe 83 PID 220 wrote to memory of 4736 220 rundll32.exe 83 PID 4736 wrote to memory of 1488 4736 rundll32.exe 84 PID 4736 wrote to memory of 1488 4736 rundll32.exe 84 PID 4736 wrote to memory of 1488 4736 rundll32.exe 84 PID 1488 wrote to memory of 764 1488 e5758ce.exe 8 PID 1488 wrote to memory of 772 1488 e5758ce.exe 9 PID 1488 wrote to memory of 316 1488 e5758ce.exe 13 PID 1488 wrote to memory of 2504 1488 e5758ce.exe 42 PID 1488 wrote to memory of 2524 1488 e5758ce.exe 43 PID 1488 wrote to memory of 2632 1488 e5758ce.exe 45 PID 1488 wrote to memory of 3388 1488 e5758ce.exe 56 PID 1488 wrote to memory of 3508 1488 e5758ce.exe 57 PID 1488 wrote to memory of 3708 1488 e5758ce.exe 58 PID 1488 wrote to memory of 3804 1488 e5758ce.exe 59 PID 1488 wrote to memory of 3864 1488 e5758ce.exe 60 PID 1488 wrote to memory of 3952 1488 e5758ce.exe 61 PID 1488 wrote to memory of 3552 1488 e5758ce.exe 62 PID 1488 wrote to memory of 1772 1488 e5758ce.exe 74 PID 1488 wrote to memory of 2940 1488 e5758ce.exe 76 PID 1488 wrote to memory of 2556 1488 e5758ce.exe 81 PID 1488 wrote to memory of 220 1488 e5758ce.exe 82 PID 1488 wrote to memory of 4736 1488 e5758ce.exe 83 PID 1488 wrote to memory of 4736 1488 e5758ce.exe 83 PID 4736 wrote to memory of 4664 4736 rundll32.exe 85 PID 4736 wrote to memory of 4664 4736 rundll32.exe 85 PID 4736 wrote to memory of 4664 4736 rundll32.exe 85 PID 4736 wrote to memory of 4832 4736 rundll32.exe 87 PID 4736 wrote to memory of 4832 4736 rundll32.exe 87 PID 4736 wrote to memory of 4832 4736 rundll32.exe 87 PID 4736 wrote to memory of 2432 4736 rundll32.exe 88 PID 4736 wrote to memory of 2432 4736 rundll32.exe 88 PID 4736 wrote to memory of 2432 4736 rundll32.exe 88 PID 1488 wrote to memory of 764 1488 e5758ce.exe 8 PID 1488 wrote to memory of 772 1488 e5758ce.exe 9 PID 1488 wrote to memory of 316 1488 e5758ce.exe 13 PID 1488 wrote to memory of 2504 1488 e5758ce.exe 42 PID 1488 wrote to memory of 2524 1488 e5758ce.exe 43 PID 1488 wrote to memory of 2632 1488 e5758ce.exe 45 PID 1488 wrote to memory of 3388 1488 e5758ce.exe 56 PID 1488 wrote to memory of 3508 1488 e5758ce.exe 57 PID 1488 wrote to memory of 3708 1488 e5758ce.exe 58 PID 1488 wrote to memory of 3804 1488 e5758ce.exe 59 PID 1488 wrote to memory of 3864 1488 e5758ce.exe 60 PID 1488 wrote to memory of 3952 1488 e5758ce.exe 61 PID 1488 wrote to memory of 3552 1488 e5758ce.exe 62 PID 1488 wrote to memory of 1772 1488 e5758ce.exe 74 PID 1488 wrote to memory of 2940 1488 e5758ce.exe 76 PID 1488 wrote to memory of 4664 1488 e5758ce.exe 85 PID 1488 wrote to memory of 4664 1488 e5758ce.exe 85 PID 1488 wrote to memory of 4832 1488 e5758ce.exe 87 PID 1488 wrote to memory of 4832 1488 e5758ce.exe 87 PID 1488 wrote to memory of 2432 1488 e5758ce.exe 88 PID 1488 wrote to memory of 2432 1488 e5758ce.exe 88 PID 2432 wrote to memory of 764 2432 e578117.exe 8 PID 2432 wrote to memory of 772 2432 e578117.exe 9 PID 2432 wrote to memory of 316 2432 e578117.exe 13 PID 2432 wrote to memory of 2504 2432 e578117.exe 42 PID 2432 wrote to memory of 2524 2432 e578117.exe 43 PID 2432 wrote to memory of 2632 2432 e578117.exe 45 PID 2432 wrote to memory of 3388 2432 e578117.exe 56 PID 2432 wrote to memory of 3508 2432 e578117.exe 57 PID 2432 wrote to memory of 3708 2432 e578117.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578117.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5758ce.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2524
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\436b0655bc4f944529ae2e0285d12d2ff6c360030926185da6227a36251a0b5f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\436b0655bc4f944529ae2e0285d12d2ff6c360030926185da6227a36251a0b5f.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\e5758ce.exeC:\Users\Admin\AppData\Local\Temp\e5758ce.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\e575a45.exeC:\Users\Admin\AppData\Local\Temp\e575a45.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4664
-
-
C:\Users\Admin\AppData\Local\Temp\e5780e8.exeC:\Users\Admin\AppData\Local\Temp\e5780e8.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4832
-
-
C:\Users\Admin\AppData\Local\Temp\e578117.exeC:\Users\Admin\AppData\Local\Temp\e578117.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2432
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3508
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3708
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3552
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2940
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b003f4eb413a5202d0e8bf1e5086ff3c
SHA17077598c253e5e8169f2b69edeacbe76e330058e
SHA256ef2270da5ed7bd5fd9b031880c97f1de7c1be1723326a169370a0fe45be77212
SHA512626f74dfbc6994c216a86e7115c82d311081f76ca1cf63928111f95c3d3a41b28078434a20c3dea024317ffe3853b8be1b772ff202dcce01fd649b451a156660
-
Filesize
257B
MD586db2b2fd4d5f45d6b03c90ac6cc7234
SHA1a9bde9bda7c8c47bf486eb8d368ab82eb92c1853
SHA256a7452df47912ab738a4d985758e053d2e696a5bf7c8dd352a51f00fda6189d92
SHA512de5e7cb7ef48f0a88388f750f5cb6f67dcb43c3b9ba3713a7b3d5c16c97f0ab150fb0d8006df7ee8a8c080d131d1c383a2821ca1237576d8da2b5b9a0e44a4d9