Analysis
-
max time kernel
27s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 06:14
Static task
static1
Behavioral task
behavioral1
Sample
c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322N.dll
Resource
win7-20240903-en
General
-
Target
c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322N.dll
-
Size
120KB
-
MD5
9eb6d978e4c1d79b6b84899f37f0f950
-
SHA1
04ccfaead5a96c6c5e3dd2889cb8b178851a8f30
-
SHA256
c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322
-
SHA512
0880fa1683c9b3ebb928d21e66fd06371607785acab76f2844e73b5a4de0a1e0fabee8a1847ebcbf439bb0b78ddbeeb9da80d35d9bafcf5cb071d3cf15da62bd
-
SSDEEP
1536:E0O6HgE563cIYzfa1ZR7uvM3dBDUMmLs65xDhiqYXMTg8/mNlGs5U6NlUTDJF:nO6Ai6PZbdBg665xDUcF/mrR5jN6JF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57824f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57824f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57824f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ad66.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ad66.exe -
Executes dropped EXE 3 IoCs
pid Process 2084 e57824f.exe 3064 e5783e5.exe 3212 e57ad66.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ad66.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ad66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57824f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ad66.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: e57824f.exe File opened (read-only) \??\M: e57824f.exe File opened (read-only) \??\G: e57824f.exe File opened (read-only) \??\H: e57824f.exe File opened (read-only) \??\I: e57824f.exe File opened (read-only) \??\E: e57ad66.exe File opened (read-only) \??\E: e57824f.exe File opened (read-only) \??\J: e57824f.exe File opened (read-only) \??\K: e57824f.exe -
resource yara_rule behavioral2/memory/2084-6-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-8-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-9-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-19-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-11-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-10-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-30-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-20-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-29-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-13-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-12-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-36-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-37-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-38-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-39-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-40-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-53-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-54-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-57-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-58-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-59-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-61-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-63-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-66-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/2084-67-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3212-98-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3212-89-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3212-95-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3212-94-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3212-87-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3212-123-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3212-148-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57d513 e57ad66.exe File created C:\Windows\e5782bd e57824f.exe File opened for modification C:\Windows\SYSTEM.INI e57824f.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57824f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5783e5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ad66.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2084 e57824f.exe 2084 e57824f.exe 2084 e57824f.exe 2084 e57824f.exe 3212 e57ad66.exe 3212 e57ad66.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe Token: SeDebugPrivilege 2084 e57824f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2932 1800 rundll32.exe 83 PID 1800 wrote to memory of 2932 1800 rundll32.exe 83 PID 1800 wrote to memory of 2932 1800 rundll32.exe 83 PID 2932 wrote to memory of 2084 2932 rundll32.exe 84 PID 2932 wrote to memory of 2084 2932 rundll32.exe 84 PID 2932 wrote to memory of 2084 2932 rundll32.exe 84 PID 2084 wrote to memory of 796 2084 e57824f.exe 8 PID 2084 wrote to memory of 800 2084 e57824f.exe 9 PID 2084 wrote to memory of 388 2084 e57824f.exe 13 PID 2084 wrote to memory of 2420 2084 e57824f.exe 42 PID 2084 wrote to memory of 2436 2084 e57824f.exe 43 PID 2084 wrote to memory of 2684 2084 e57824f.exe 47 PID 2084 wrote to memory of 3412 2084 e57824f.exe 56 PID 2084 wrote to memory of 3536 2084 e57824f.exe 57 PID 2084 wrote to memory of 3724 2084 e57824f.exe 58 PID 2084 wrote to memory of 3812 2084 e57824f.exe 59 PID 2084 wrote to memory of 3880 2084 e57824f.exe 60 PID 2084 wrote to memory of 3972 2084 e57824f.exe 61 PID 2084 wrote to memory of 4100 2084 e57824f.exe 62 PID 2084 wrote to memory of 3732 2084 e57824f.exe 74 PID 2084 wrote to memory of 4452 2084 e57824f.exe 76 PID 2084 wrote to memory of 3604 2084 e57824f.exe 81 PID 2084 wrote to memory of 1800 2084 e57824f.exe 82 PID 2084 wrote to memory of 2932 2084 e57824f.exe 83 PID 2084 wrote to memory of 2932 2084 e57824f.exe 83 PID 2932 wrote to memory of 3064 2932 rundll32.exe 85 PID 2932 wrote to memory of 3064 2932 rundll32.exe 85 PID 2932 wrote to memory of 3064 2932 rundll32.exe 85 PID 2084 wrote to memory of 796 2084 e57824f.exe 8 PID 2084 wrote to memory of 800 2084 e57824f.exe 9 PID 2084 wrote to memory of 388 2084 e57824f.exe 13 PID 2084 wrote to memory of 2420 2084 e57824f.exe 42 PID 2084 wrote to memory of 2436 2084 e57824f.exe 43 PID 2084 wrote to memory of 2684 2084 e57824f.exe 47 PID 2084 wrote to memory of 3412 2084 e57824f.exe 56 PID 2084 wrote to memory of 3536 2084 e57824f.exe 57 PID 2084 wrote to memory of 3724 2084 e57824f.exe 58 PID 2084 wrote to memory of 3812 2084 e57824f.exe 59 PID 2084 wrote to memory of 3880 2084 e57824f.exe 60 PID 2084 wrote to memory of 3972 2084 e57824f.exe 61 PID 2084 wrote to memory of 4100 2084 e57824f.exe 62 PID 2084 wrote to memory of 3732 2084 e57824f.exe 74 PID 2084 wrote to memory of 4452 2084 e57824f.exe 76 PID 2084 wrote to memory of 3604 2084 e57824f.exe 81 PID 2084 wrote to memory of 1800 2084 e57824f.exe 82 PID 2084 wrote to memory of 3064 2084 e57824f.exe 85 PID 2084 wrote to memory of 3064 2084 e57824f.exe 85 PID 2932 wrote to memory of 3212 2932 rundll32.exe 87 PID 2932 wrote to memory of 3212 2932 rundll32.exe 87 PID 2932 wrote to memory of 3212 2932 rundll32.exe 87 PID 3212 wrote to memory of 796 3212 e57ad66.exe 8 PID 3212 wrote to memory of 800 3212 e57ad66.exe 9 PID 3212 wrote to memory of 388 3212 e57ad66.exe 13 PID 3212 wrote to memory of 2420 3212 e57ad66.exe 42 PID 3212 wrote to memory of 2436 3212 e57ad66.exe 43 PID 3212 wrote to memory of 2684 3212 e57ad66.exe 47 PID 3212 wrote to memory of 3412 3212 e57ad66.exe 56 PID 3212 wrote to memory of 3536 3212 e57ad66.exe 57 PID 3212 wrote to memory of 3724 3212 e57ad66.exe 58 PID 3212 wrote to memory of 3812 3212 e57ad66.exe 59 PID 3212 wrote to memory of 3880 3212 e57ad66.exe 60 PID 3212 wrote to memory of 3972 3212 e57ad66.exe 61 PID 3212 wrote to memory of 4100 3212 e57ad66.exe 62 PID 3212 wrote to memory of 3732 3212 e57ad66.exe 74 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57824f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ad66.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2436
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2684
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\e57824f.exeC:\Users\Admin\AppData\Local\Temp\e57824f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2084
-
-
C:\Users\Admin\AppData\Local\Temp\e5783e5.exeC:\Users\Admin\AppData\Local\Temp\e5783e5.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\e57ad66.exeC:\Users\Admin\AppData\Local\Temp\e57ad66.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3212
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3724
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3812
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4100
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3732
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4452
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3604
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:924
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5dfce022d3fae16dea84078a6055dc248
SHA1ba7b6ba3b64d42525bab4337563cc9bb1eed4787
SHA2564bd9462bdbe07741a5aa6712377948e83a690a32bc1af9d785795902d292df15
SHA512b7f49a210497e32a55cd114fe33949e86e678bc5cbda83e3cefe4174ca4dc3aa7c2d3a6c51e7563d71a1ed55c427abb966f0da666ac2e893724e80cfae965855
-
Filesize
257B
MD5c16a81e51cc17846a6a50e0acc79881d
SHA1aecc2d895cad2fa660b2d6e3dd5f8f006b836b79
SHA2569ac28cf4dbb23f078efaebd896dea2af10d57584c65d6fd9571a6c044c2561bc
SHA51251d07065bdf98ed146a346793033e5685018b79ed879b78580d37362b45639093cfaed4c657579773f3065f1b67e6dc56bd4889693bd133807a5b31d6f9afeb4