Analysis
-
max time kernel
31s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 22:49
Static task
static1
Behavioral task
behavioral1
Sample
9fdd9ec73f17e6f7c14c4acfce5e6aaa421bce33f0671a6dee1b994255bcc3e4N.dll
Resource
win7-20240708-en
General
-
Target
9fdd9ec73f17e6f7c14c4acfce5e6aaa421bce33f0671a6dee1b994255bcc3e4N.dll
-
Size
120KB
-
MD5
6e5bf2550ca4b4899744667269d217a0
-
SHA1
28112f5419ca8b1006dc64eed16571cc13b00bd9
-
SHA256
9fdd9ec73f17e6f7c14c4acfce5e6aaa421bce33f0671a6dee1b994255bcc3e4
-
SHA512
1e6b1d628bd59436659814700268f7bb26a5055da2026e5411fdb44c42948b71801b91b501e23ecc9a6da6ebb1e91e6f7aa000107917f6f2f5a3a3806622b06f
-
SSDEEP
1536:agm6p1Fy3dxTqlP5zXb2HKBKe2NwN4XGNgaYrPLAjIhcw4hifQ5Bjx6U/6fTI4bD:/LwAdqHoKe2NwSXLP4Ihc52QzF8xNKK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57f51e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f51e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c8af.exe -
Executes dropped EXE 3 IoCs
pid Process 3932 e57c8af.exe 3240 e57c9e7.exe 2844 e57f51e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f51e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f51e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f51e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c8af.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f51e.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57c8af.exe File opened (read-only) \??\K: e57c8af.exe File opened (read-only) \??\L: e57c8af.exe File opened (read-only) \??\E: e57f51e.exe File opened (read-only) \??\G: e57f51e.exe File opened (read-only) \??\H: e57f51e.exe File opened (read-only) \??\I: e57f51e.exe File opened (read-only) \??\G: e57c8af.exe File opened (read-only) \??\H: e57c8af.exe File opened (read-only) \??\I: e57c8af.exe File opened (read-only) \??\J: e57c8af.exe File opened (read-only) \??\M: e57c8af.exe File opened (read-only) \??\J: e57f51e.exe -
resource yara_rule behavioral2/memory/3932-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-23-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-28-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-34-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-22-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-12-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-32-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-35-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-52-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-56-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-57-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-59-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-60-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-63-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-64-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-65-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3932-70-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/2844-92-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2844-123-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2844-148-0x0000000000810000-0x00000000018CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e581c7c e57f51e.exe File created C:\Windows\e57c8ed e57c8af.exe File opened for modification C:\Windows\SYSTEM.INI e57c8af.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c9e7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57f51e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c8af.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3932 e57c8af.exe 3932 e57c8af.exe 3932 e57c8af.exe 3932 e57c8af.exe 2844 e57f51e.exe 2844 e57f51e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe Token: SeDebugPrivilege 3932 e57c8af.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 3644 wrote to memory of 3988 3644 rundll32.exe 82 PID 3644 wrote to memory of 3988 3644 rundll32.exe 82 PID 3644 wrote to memory of 3988 3644 rundll32.exe 82 PID 3988 wrote to memory of 3932 3988 rundll32.exe 83 PID 3988 wrote to memory of 3932 3988 rundll32.exe 83 PID 3988 wrote to memory of 3932 3988 rundll32.exe 83 PID 3932 wrote to memory of 772 3932 e57c8af.exe 8 PID 3932 wrote to memory of 780 3932 e57c8af.exe 9 PID 3932 wrote to memory of 336 3932 e57c8af.exe 13 PID 3932 wrote to memory of 2996 3932 e57c8af.exe 50 PID 3932 wrote to memory of 3060 3932 e57c8af.exe 52 PID 3932 wrote to memory of 3168 3932 e57c8af.exe 53 PID 3932 wrote to memory of 3548 3932 e57c8af.exe 56 PID 3932 wrote to memory of 3676 3932 e57c8af.exe 57 PID 3932 wrote to memory of 3880 3932 e57c8af.exe 58 PID 3932 wrote to memory of 3968 3932 e57c8af.exe 59 PID 3932 wrote to memory of 4036 3932 e57c8af.exe 60 PID 3932 wrote to memory of 1112 3932 e57c8af.exe 61 PID 3932 wrote to memory of 4180 3932 e57c8af.exe 62 PID 3932 wrote to memory of 2600 3932 e57c8af.exe 74 PID 3932 wrote to memory of 4464 3932 e57c8af.exe 76 PID 3932 wrote to memory of 3644 3932 e57c8af.exe 81 PID 3932 wrote to memory of 3988 3932 e57c8af.exe 82 PID 3932 wrote to memory of 3988 3932 e57c8af.exe 82 PID 3988 wrote to memory of 3240 3988 rundll32.exe 84 PID 3988 wrote to memory of 3240 3988 rundll32.exe 84 PID 3988 wrote to memory of 3240 3988 rundll32.exe 84 PID 3932 wrote to memory of 772 3932 e57c8af.exe 8 PID 3932 wrote to memory of 780 3932 e57c8af.exe 9 PID 3932 wrote to memory of 336 3932 e57c8af.exe 13 PID 3932 wrote to memory of 2996 3932 e57c8af.exe 50 PID 3932 wrote to memory of 3060 3932 e57c8af.exe 52 PID 3932 wrote to memory of 3168 3932 e57c8af.exe 53 PID 3932 wrote to memory of 3548 3932 e57c8af.exe 56 PID 3932 wrote to memory of 3676 3932 e57c8af.exe 57 PID 3932 wrote to memory of 3880 3932 e57c8af.exe 58 PID 3932 wrote to memory of 3968 3932 e57c8af.exe 59 PID 3932 wrote to memory of 4036 3932 e57c8af.exe 60 PID 3932 wrote to memory of 1112 3932 e57c8af.exe 61 PID 3932 wrote to memory of 4180 3932 e57c8af.exe 62 PID 3932 wrote to memory of 2600 3932 e57c8af.exe 74 PID 3932 wrote to memory of 4464 3932 e57c8af.exe 76 PID 3932 wrote to memory of 3644 3932 e57c8af.exe 81 PID 3932 wrote to memory of 3240 3932 e57c8af.exe 84 PID 3932 wrote to memory of 3240 3932 e57c8af.exe 84 PID 3988 wrote to memory of 2844 3988 rundll32.exe 85 PID 3988 wrote to memory of 2844 3988 rundll32.exe 85 PID 3988 wrote to memory of 2844 3988 rundll32.exe 85 PID 2844 wrote to memory of 772 2844 e57f51e.exe 8 PID 2844 wrote to memory of 780 2844 e57f51e.exe 9 PID 2844 wrote to memory of 336 2844 e57f51e.exe 13 PID 2844 wrote to memory of 2996 2844 e57f51e.exe 50 PID 2844 wrote to memory of 3060 2844 e57f51e.exe 52 PID 2844 wrote to memory of 3168 2844 e57f51e.exe 53 PID 2844 wrote to memory of 3548 2844 e57f51e.exe 56 PID 2844 wrote to memory of 3676 2844 e57f51e.exe 57 PID 2844 wrote to memory of 3880 2844 e57f51e.exe 58 PID 2844 wrote to memory of 3968 2844 e57f51e.exe 59 PID 2844 wrote to memory of 4036 2844 e57f51e.exe 60 PID 2844 wrote to memory of 1112 2844 e57f51e.exe 61 PID 2844 wrote to memory of 4180 2844 e57f51e.exe 62 PID 2844 wrote to memory of 2600 2844 e57f51e.exe 74 PID 2844 wrote to memory of 4464 2844 e57f51e.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c8af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f51e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3060
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3548
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9fdd9ec73f17e6f7c14c4acfce5e6aaa421bce33f0671a6dee1b994255bcc3e4N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9fdd9ec73f17e6f7c14c4acfce5e6aaa421bce33f0671a6dee1b994255bcc3e4N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\AppData\Local\Temp\e57c8af.exeC:\Users\Admin\AppData\Local\Temp\e57c8af.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\e57c9e7.exeC:\Users\Admin\AppData\Local\Temp\e57c9e7.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3240
-
-
C:\Users\Admin\AppData\Local\Temp\e57f51e.exeC:\Users\Admin\AppData\Local\Temp\e57f51e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2844
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3676
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3880
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4036
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1112
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4180
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2600
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4464
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD513105e4759dff5b3f934f5d8c8eea40d
SHA152a6d803a6ca490dd4abee3ffeb94c0d02e9fb98
SHA256977f1455a6bc2ec5a3a99cc2b71449ba336cbd918aabb6429527c442483ea97c
SHA512331df7118bff4e270ff953c8532eb2ab253e319ba85debb6aca7a6fe025c3b93fbdd1ec744a177aeb544dff308b5cc840fc8bf4cbba38f1b7b821724b153b797
-
Filesize
257B
MD5d2814eabd344acac0a94c3b114b59a0c
SHA100609c9cd651edee7102c9f035d554c9ac54b637
SHA25643eba66d1df051f924cfe4ea20c47643d0ad9d1869a1ceafa42cbb415eef0534
SHA512a90282f0f08debf073dd7a57eefa031cbf56baf7c01e01cdaac598fb7187dcce8375e683559fe0889afb554bb45cfb62c554fa7f830b16113eb0a87b9b4a9779