Analysis
-
max time kernel
33s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 21:19
Static task
static1
Behavioral task
behavioral1
Sample
e99e48d18d643cc907e54348ad2efb5bb524a0dea6be22d1762733c94ffd2b9dN.dll
Resource
win7-20241010-en
General
-
Target
e99e48d18d643cc907e54348ad2efb5bb524a0dea6be22d1762733c94ffd2b9dN.dll
-
Size
120KB
-
MD5
554c9b7c96247723c7ff98e7a4244da0
-
SHA1
71d08685304474239ec6a24ab736fc6b562c0919
-
SHA256
e99e48d18d643cc907e54348ad2efb5bb524a0dea6be22d1762733c94ffd2b9d
-
SHA512
4d815df35aea25aba935e513c48b9014023e953fb77a83cccca9ea6b823ed334d4e3d79e197a3e16f3863cd5f1188fd5808368ed3dcc20fad277e8523e874f61
-
SSDEEP
3072:CvzcsHH0Auy6h35z0wqa95Md0EnQ9HqeuYtmLdRc:CvzcIruyo35z0wq+5c0DcYQLdR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e580347.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e580347.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d503.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d503.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d503.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580347.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580347.exe -
Executes dropped EXE 3 IoCs
pid Process 2392 e57d503.exe 1264 e57d726.exe 4200 e580347.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d503.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580347.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580347.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580347.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580347.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e57d503.exe File opened (read-only) \??\H: e57d503.exe File opened (read-only) \??\I: e57d503.exe File opened (read-only) \??\M: e57d503.exe File opened (read-only) \??\E: e580347.exe File opened (read-only) \??\J: e57d503.exe File opened (read-only) \??\N: e57d503.exe File opened (read-only) \??\H: e580347.exe File opened (read-only) \??\K: e57d503.exe File opened (read-only) \??\L: e57d503.exe File opened (read-only) \??\G: e580347.exe File opened (read-only) \??\I: e580347.exe File opened (read-only) \??\E: e57d503.exe File opened (read-only) \??\J: e580347.exe -
resource yara_rule behavioral2/memory/2392-6-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-8-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-10-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-11-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-31-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-30-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-32-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-9-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-33-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-34-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-35-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-36-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-37-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-38-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-39-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-41-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-42-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-57-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-58-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-60-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-62-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-64-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-67-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-69-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-70-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/2392-95-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/4200-107-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4200-133-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4200-156-0x0000000000830000-0x00000000018EA000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57d503.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57d503.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57d503.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e582b80 e580347.exe File created C:\Windows\e57d5af e57d503.exe File opened for modification C:\Windows\SYSTEM.INI e57d503.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d503.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d726.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e580347.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2392 e57d503.exe 2392 e57d503.exe 2392 e57d503.exe 2392 e57d503.exe 4200 e580347.exe 4200 e580347.exe 4200 e580347.exe 4200 e580347.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe Token: SeDebugPrivilege 2392 e57d503.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3788 wrote to memory of 1140 3788 rundll32.exe 82 PID 3788 wrote to memory of 1140 3788 rundll32.exe 82 PID 3788 wrote to memory of 1140 3788 rundll32.exe 82 PID 1140 wrote to memory of 2392 1140 rundll32.exe 83 PID 1140 wrote to memory of 2392 1140 rundll32.exe 83 PID 1140 wrote to memory of 2392 1140 rundll32.exe 83 PID 2392 wrote to memory of 792 2392 e57d503.exe 9 PID 2392 wrote to memory of 800 2392 e57d503.exe 10 PID 2392 wrote to memory of 380 2392 e57d503.exe 13 PID 2392 wrote to memory of 2644 2392 e57d503.exe 44 PID 2392 wrote to memory of 2660 2392 e57d503.exe 45 PID 2392 wrote to memory of 2860 2392 e57d503.exe 51 PID 2392 wrote to memory of 3432 2392 e57d503.exe 56 PID 2392 wrote to memory of 3564 2392 e57d503.exe 57 PID 2392 wrote to memory of 3740 2392 e57d503.exe 58 PID 2392 wrote to memory of 3832 2392 e57d503.exe 59 PID 2392 wrote to memory of 3896 2392 e57d503.exe 60 PID 2392 wrote to memory of 3972 2392 e57d503.exe 61 PID 2392 wrote to memory of 3492 2392 e57d503.exe 62 PID 2392 wrote to memory of 4672 2392 e57d503.exe 75 PID 2392 wrote to memory of 2916 2392 e57d503.exe 76 PID 2392 wrote to memory of 3788 2392 e57d503.exe 81 PID 2392 wrote to memory of 1140 2392 e57d503.exe 82 PID 2392 wrote to memory of 1140 2392 e57d503.exe 82 PID 1140 wrote to memory of 1264 1140 rundll32.exe 84 PID 1140 wrote to memory of 1264 1140 rundll32.exe 84 PID 1140 wrote to memory of 1264 1140 rundll32.exe 84 PID 1140 wrote to memory of 4200 1140 rundll32.exe 85 PID 1140 wrote to memory of 4200 1140 rundll32.exe 85 PID 1140 wrote to memory of 4200 1140 rundll32.exe 85 PID 2392 wrote to memory of 792 2392 e57d503.exe 9 PID 2392 wrote to memory of 800 2392 e57d503.exe 10 PID 2392 wrote to memory of 380 2392 e57d503.exe 13 PID 2392 wrote to memory of 2644 2392 e57d503.exe 44 PID 2392 wrote to memory of 2660 2392 e57d503.exe 45 PID 2392 wrote to memory of 2860 2392 e57d503.exe 51 PID 2392 wrote to memory of 3432 2392 e57d503.exe 56 PID 2392 wrote to memory of 3564 2392 e57d503.exe 57 PID 2392 wrote to memory of 3740 2392 e57d503.exe 58 PID 2392 wrote to memory of 3832 2392 e57d503.exe 59 PID 2392 wrote to memory of 3896 2392 e57d503.exe 60 PID 2392 wrote to memory of 3972 2392 e57d503.exe 61 PID 2392 wrote to memory of 3492 2392 e57d503.exe 62 PID 2392 wrote to memory of 4672 2392 e57d503.exe 75 PID 2392 wrote to memory of 2916 2392 e57d503.exe 76 PID 2392 wrote to memory of 3788 2392 e57d503.exe 81 PID 2392 wrote to memory of 1264 2392 e57d503.exe 84 PID 2392 wrote to memory of 1264 2392 e57d503.exe 84 PID 4200 wrote to memory of 792 4200 e580347.exe 9 PID 4200 wrote to memory of 800 4200 e580347.exe 10 PID 4200 wrote to memory of 380 4200 e580347.exe 13 PID 4200 wrote to memory of 2644 4200 e580347.exe 44 PID 4200 wrote to memory of 2660 4200 e580347.exe 45 PID 4200 wrote to memory of 2860 4200 e580347.exe 51 PID 4200 wrote to memory of 3432 4200 e580347.exe 56 PID 4200 wrote to memory of 3564 4200 e580347.exe 57 PID 4200 wrote to memory of 3740 4200 e580347.exe 58 PID 4200 wrote to memory of 3832 4200 e580347.exe 59 PID 4200 wrote to memory of 3896 4200 e580347.exe 60 PID 4200 wrote to memory of 3972 4200 e580347.exe 61 PID 4200 wrote to memory of 3492 4200 e580347.exe 62 PID 4200 wrote to memory of 4672 4200 e580347.exe 75 PID 4200 wrote to memory of 2916 4200 e580347.exe 76 PID 4200 wrote to memory of 792 4200 e580347.exe 9 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d503.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580347.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2660
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2860
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e99e48d18d643cc907e54348ad2efb5bb524a0dea6be22d1762733c94ffd2b9dN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e99e48d18d643cc907e54348ad2efb5bb524a0dea6be22d1762733c94ffd2b9dN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\e57d503.exeC:\Users\Admin\AppData\Local\Temp\e57d503.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\e57d726.exeC:\Users\Admin\AppData\Local\Temp\e57d726.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1264
-
-
C:\Users\Admin\AppData\Local\Temp\e580347.exeC:\Users\Admin\AppData\Local\Temp\e580347.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4200
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3492
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4672
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2916
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD53c887b5b2fc67bdd6ec21e53b624d60e
SHA139c7b6ae20302ad6e13eb2227581e65875121446
SHA256169441b042bdde647b11d01574b00cff3910d8594b6f49c375f7c7f287e82911
SHA51206f56c3d59d623673e5a1f0fa8c2449efaf7547adbf66e34eed4cf3fcf8e7468eb9217aae5fe02910db88d0ba6a00a0603242882c07c48fb278d79a309559cd2
-
Filesize
257B
MD5f813a65c40d5f021b25ff18aae3ecd53
SHA153c4d496835416babb5d54729fd87d9e73ff8fe6
SHA2563b4af2ed26b24f2f19978f0a54367fe41be682bffc60d7c995db5d56b80d7a26
SHA51287f2c844fdaafafc4dc5616481cb3df5d96f8f0e6c85cdd2bd2ac040d691e0b3d244c1f51bc972ef890c85f4e3ac9916be722c404798b97238327eedbefac74e