Analysis
-
max time kernel
32s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 05:59
Static task
static1
Behavioral task
behavioral1
Sample
723e17231fdef21339d97c9c86346ab1bd1b141bbedff19d208e27452e80efdcN.dll
Resource
win7-20240903-en
General
-
Target
723e17231fdef21339d97c9c86346ab1bd1b141bbedff19d208e27452e80efdcN.dll
-
Size
120KB
-
MD5
f525dc337f911206a1d62ae4475c67d0
-
SHA1
a6e13b68a025410221f4fa39a9781dd3d4f76ea4
-
SHA256
723e17231fdef21339d97c9c86346ab1bd1b141bbedff19d208e27452e80efdc
-
SHA512
fcaba207ebb2421bbf395ce75101e0551f82018288ebcc07adcb3595e712bd228224d4ea7b556616dd963cb5d795691274e47e3e1ab0af7e6dcfe4f47463033a
-
SSDEEP
3072:uBofxvDEaFOTQ2rAvs2UuVHKWy9yRC8gKIsA8RuO:uCJvrFKQF7r7y9ttKIsUO
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57dd12.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57dd12.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57dd12.exe -
Executes dropped EXE 3 IoCs
pid Process 4964 e57ae41.exe 1892 e57aff7.exe 1172 e57dd12.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ae41.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57dd12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57dd12.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57dd12.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57dd12.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e57ae41.exe File opened (read-only) \??\E: e57ae41.exe File opened (read-only) \??\J: e57ae41.exe File opened (read-only) \??\M: e57ae41.exe File opened (read-only) \??\N: e57ae41.exe File opened (read-only) \??\E: e57dd12.exe File opened (read-only) \??\G: e57dd12.exe File opened (read-only) \??\H: e57dd12.exe File opened (read-only) \??\G: e57ae41.exe File opened (read-only) \??\L: e57ae41.exe File opened (read-only) \??\I: e57dd12.exe File opened (read-only) \??\J: e57dd12.exe File opened (read-only) \??\H: e57ae41.exe File opened (read-only) \??\I: e57ae41.exe -
resource yara_rule behavioral2/memory/4964-6-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-9-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-8-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-11-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-22-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-24-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-13-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-10-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-30-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-33-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-35-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-37-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-38-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-39-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-40-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-46-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-56-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-58-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-60-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-61-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-63-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-64-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-67-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-71-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4964-74-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1172-111-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/1172-148-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57ae9f e57ae41.exe File opened for modification C:\Windows\SYSTEM.INI e57ae41.exe File created C:\Windows\e58047f e57dd12.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ae41.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57aff7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57dd12.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4964 e57ae41.exe 4964 e57ae41.exe 4964 e57ae41.exe 4964 e57ae41.exe 1172 e57dd12.exe 1172 e57dd12.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe Token: SeDebugPrivilege 4964 e57ae41.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4844 wrote to memory of 1216 4844 rundll32.exe 83 PID 4844 wrote to memory of 1216 4844 rundll32.exe 83 PID 4844 wrote to memory of 1216 4844 rundll32.exe 83 PID 1216 wrote to memory of 4964 1216 rundll32.exe 84 PID 1216 wrote to memory of 4964 1216 rundll32.exe 84 PID 1216 wrote to memory of 4964 1216 rundll32.exe 84 PID 4964 wrote to memory of 776 4964 e57ae41.exe 8 PID 4964 wrote to memory of 784 4964 e57ae41.exe 9 PID 4964 wrote to memory of 1020 4964 e57ae41.exe 13 PID 4964 wrote to memory of 2836 4964 e57ae41.exe 49 PID 4964 wrote to memory of 2892 4964 e57ae41.exe 50 PID 4964 wrote to memory of 2972 4964 e57ae41.exe 51 PID 4964 wrote to memory of 3420 4964 e57ae41.exe 56 PID 4964 wrote to memory of 3576 4964 e57ae41.exe 57 PID 4964 wrote to memory of 3756 4964 e57ae41.exe 58 PID 4964 wrote to memory of 3844 4964 e57ae41.exe 59 PID 4964 wrote to memory of 3912 4964 e57ae41.exe 60 PID 4964 wrote to memory of 3996 4964 e57ae41.exe 61 PID 4964 wrote to memory of 4132 4964 e57ae41.exe 62 PID 4964 wrote to memory of 2708 4964 e57ae41.exe 75 PID 4964 wrote to memory of 4032 4964 e57ae41.exe 76 PID 4964 wrote to memory of 3164 4964 e57ae41.exe 81 PID 4964 wrote to memory of 4844 4964 e57ae41.exe 82 PID 4964 wrote to memory of 1216 4964 e57ae41.exe 83 PID 4964 wrote to memory of 1216 4964 e57ae41.exe 83 PID 1216 wrote to memory of 1892 1216 rundll32.exe 85 PID 1216 wrote to memory of 1892 1216 rundll32.exe 85 PID 1216 wrote to memory of 1892 1216 rundll32.exe 85 PID 4964 wrote to memory of 776 4964 e57ae41.exe 8 PID 4964 wrote to memory of 784 4964 e57ae41.exe 9 PID 4964 wrote to memory of 1020 4964 e57ae41.exe 13 PID 4964 wrote to memory of 2836 4964 e57ae41.exe 49 PID 4964 wrote to memory of 2892 4964 e57ae41.exe 50 PID 4964 wrote to memory of 2972 4964 e57ae41.exe 51 PID 4964 wrote to memory of 3420 4964 e57ae41.exe 56 PID 4964 wrote to memory of 3576 4964 e57ae41.exe 57 PID 4964 wrote to memory of 3756 4964 e57ae41.exe 58 PID 4964 wrote to memory of 3844 4964 e57ae41.exe 59 PID 4964 wrote to memory of 3912 4964 e57ae41.exe 60 PID 4964 wrote to memory of 3996 4964 e57ae41.exe 61 PID 4964 wrote to memory of 4132 4964 e57ae41.exe 62 PID 4964 wrote to memory of 2708 4964 e57ae41.exe 75 PID 4964 wrote to memory of 4032 4964 e57ae41.exe 76 PID 4964 wrote to memory of 3164 4964 e57ae41.exe 81 PID 4964 wrote to memory of 4844 4964 e57ae41.exe 82 PID 4964 wrote to memory of 1892 4964 e57ae41.exe 85 PID 4964 wrote to memory of 1892 4964 e57ae41.exe 85 PID 1216 wrote to memory of 1172 1216 rundll32.exe 86 PID 1216 wrote to memory of 1172 1216 rundll32.exe 86 PID 1216 wrote to memory of 1172 1216 rundll32.exe 86 PID 1172 wrote to memory of 776 1172 e57dd12.exe 8 PID 1172 wrote to memory of 784 1172 e57dd12.exe 9 PID 1172 wrote to memory of 1020 1172 e57dd12.exe 13 PID 1172 wrote to memory of 2836 1172 e57dd12.exe 49 PID 1172 wrote to memory of 2892 1172 e57dd12.exe 50 PID 1172 wrote to memory of 2972 1172 e57dd12.exe 51 PID 1172 wrote to memory of 3420 1172 e57dd12.exe 56 PID 1172 wrote to memory of 3576 1172 e57dd12.exe 57 PID 1172 wrote to memory of 3756 1172 e57dd12.exe 58 PID 1172 wrote to memory of 3844 1172 e57dd12.exe 59 PID 1172 wrote to memory of 3912 1172 e57dd12.exe 60 PID 1172 wrote to memory of 3996 1172 e57dd12.exe 61 PID 1172 wrote to memory of 4132 1172 e57dd12.exe 62 PID 1172 wrote to memory of 2708 1172 e57dd12.exe 75 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ae41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57dd12.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2892
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2972
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\723e17231fdef21339d97c9c86346ab1bd1b141bbedff19d208e27452e80efdcN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\723e17231fdef21339d97c9c86346ab1bd1b141bbedff19d208e27452e80efdcN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Users\Admin\AppData\Local\Temp\e57ae41.exeC:\Users\Admin\AppData\Local\Temp\e57ae41.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4964
-
-
C:\Users\Admin\AppData\Local\Temp\e57aff7.exeC:\Users\Admin\AppData\Local\Temp\e57aff7.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\e57dd12.exeC:\Users\Admin\AppData\Local\Temp\e57dd12.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1172
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2708
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4032
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3164
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e3a4df8f492c2ae1a24f3feef63c3aff
SHA12d2fb1c9e8568ef162d7c9a21343eb90fa705555
SHA2562d4b6e638b50279afef63fd5d0e9bfba494ca3ace0ca9075b9f95cbebe5223d3
SHA512fa53e56d1e2a194a1bfc323116c0bdc44877d12e5862c8cd25703baecde85ea6b84d89447669253ccaa21637106ec5f0a27764e1e4821335ef2f351ea32201ca
-
Filesize
257B
MD5678c79d3a6f1eac8c9d7d1d3a0fe8c0b
SHA16611b6d9b367bf83dd20cebd7760fbbb7e8be9cc
SHA2566a5a77c72111dc1446f5c55b466ce3136fd1b4e2b918a06cb5732d92c574d638
SHA51253b1ce691485a5721b825e7f38f1f9970271404740e5de0d4d6a1c4f87a24431182288cb545d854fd953990bec28ceef7de2bb0dee67ee53880aa2fb2c96c87d