Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
e5c97b9472cb8f1a013cb8e69adbed27889ae38cf7708e3974ab6483719977e6N.dll
Resource
win7-20240903-en
General
-
Target
e5c97b9472cb8f1a013cb8e69adbed27889ae38cf7708e3974ab6483719977e6N.dll
-
Size
120KB
-
MD5
2f05024bd97fd20f03bb95a5f5343210
-
SHA1
145d6f28f19ffc623a776475d717fa9718b360ac
-
SHA256
e5c97b9472cb8f1a013cb8e69adbed27889ae38cf7708e3974ab6483719977e6
-
SHA512
40b2e8a9dd4c68df4b84411c3329bd62c6307db12815ac88a298903fd66738300f66ac6e3515d8d9caa1e1babbcf985c259e36c22a5553b04f3cfb5d73ca2546
-
SSDEEP
1536:BlO+6YXHf3lXPCUcg3u3ZDBaEM9FDhFOW2G8kutBUlF8QD7Zint9Q5ndQGD/Vh:BZZHFC9gnEoF9J8kYUBDKAqGL
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577f23.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577f23.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579ab9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579ab9.exe -
Executes dropped EXE 4 IoCs
pid Process 4588 e577f23.exe 3964 e57809a.exe 2720 e579a9a.exe 1796 e579ab9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f23.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579ab9.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f23.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f23.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e577f23.exe File opened (read-only) \??\K: e577f23.exe File opened (read-only) \??\M: e577f23.exe File opened (read-only) \??\Q: e577f23.exe File opened (read-only) \??\R: e577f23.exe File opened (read-only) \??\H: e577f23.exe File opened (read-only) \??\J: e577f23.exe File opened (read-only) \??\N: e577f23.exe File opened (read-only) \??\S: e577f23.exe File opened (read-only) \??\L: e577f23.exe File opened (read-only) \??\G: e577f23.exe File opened (read-only) \??\O: e577f23.exe File opened (read-only) \??\P: e577f23.exe File opened (read-only) \??\E: e577f23.exe -
resource yara_rule behavioral2/memory/4588-11-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-13-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-19-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-22-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-10-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-12-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-8-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-9-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-6-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-14-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-32-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-36-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-37-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-38-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-39-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-40-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-42-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-43-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-58-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-60-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-61-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-76-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-75-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-80-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-82-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-84-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-85-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-87-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-90-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-99-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4588-103-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/1796-153-0x0000000000B70000-0x0000000001C2A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e577f23.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e577f23.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e577f23.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e577f23.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e577f23.exe File created C:\Windows\e57e918 e579ab9.exe File created C:\Windows\e577f80 e577f23.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577f23.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57809a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579a9a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579ab9.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4588 e577f23.exe 4588 e577f23.exe 4588 e577f23.exe 4588 e577f23.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe Token: SeDebugPrivilege 4588 e577f23.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1536 wrote to memory of 1980 1536 rundll32.exe 85 PID 1536 wrote to memory of 1980 1536 rundll32.exe 85 PID 1536 wrote to memory of 1980 1536 rundll32.exe 85 PID 1980 wrote to memory of 4588 1980 rundll32.exe 86 PID 1980 wrote to memory of 4588 1980 rundll32.exe 86 PID 1980 wrote to memory of 4588 1980 rundll32.exe 86 PID 4588 wrote to memory of 768 4588 e577f23.exe 8 PID 4588 wrote to memory of 776 4588 e577f23.exe 9 PID 4588 wrote to memory of 64 4588 e577f23.exe 13 PID 4588 wrote to memory of 2628 4588 e577f23.exe 44 PID 4588 wrote to memory of 2664 4588 e577f23.exe 45 PID 4588 wrote to memory of 2820 4588 e577f23.exe 48 PID 4588 wrote to memory of 3440 4588 e577f23.exe 56 PID 4588 wrote to memory of 3568 4588 e577f23.exe 57 PID 4588 wrote to memory of 3760 4588 e577f23.exe 58 PID 4588 wrote to memory of 3848 4588 e577f23.exe 59 PID 4588 wrote to memory of 3908 4588 e577f23.exe 60 PID 4588 wrote to memory of 4000 4588 e577f23.exe 61 PID 4588 wrote to memory of 4176 4588 e577f23.exe 62 PID 4588 wrote to memory of 4840 4588 e577f23.exe 64 PID 4588 wrote to memory of 1436 4588 e577f23.exe 75 PID 4588 wrote to memory of 5056 4588 e577f23.exe 83 PID 4588 wrote to memory of 1536 4588 e577f23.exe 84 PID 4588 wrote to memory of 1980 4588 e577f23.exe 85 PID 4588 wrote to memory of 1980 4588 e577f23.exe 85 PID 1980 wrote to memory of 3964 1980 rundll32.exe 87 PID 1980 wrote to memory of 3964 1980 rundll32.exe 87 PID 1980 wrote to memory of 3964 1980 rundll32.exe 87 PID 1980 wrote to memory of 2720 1980 rundll32.exe 89 PID 1980 wrote to memory of 2720 1980 rundll32.exe 89 PID 1980 wrote to memory of 2720 1980 rundll32.exe 89 PID 1980 wrote to memory of 1796 1980 rundll32.exe 90 PID 1980 wrote to memory of 1796 1980 rundll32.exe 90 PID 1980 wrote to memory of 1796 1980 rundll32.exe 90 PID 4588 wrote to memory of 768 4588 e577f23.exe 8 PID 4588 wrote to memory of 776 4588 e577f23.exe 9 PID 4588 wrote to memory of 64 4588 e577f23.exe 13 PID 4588 wrote to memory of 2628 4588 e577f23.exe 44 PID 4588 wrote to memory of 2664 4588 e577f23.exe 45 PID 4588 wrote to memory of 2820 4588 e577f23.exe 48 PID 4588 wrote to memory of 3440 4588 e577f23.exe 56 PID 4588 wrote to memory of 3568 4588 e577f23.exe 57 PID 4588 wrote to memory of 3760 4588 e577f23.exe 58 PID 4588 wrote to memory of 3848 4588 e577f23.exe 59 PID 4588 wrote to memory of 3908 4588 e577f23.exe 60 PID 4588 wrote to memory of 4000 4588 e577f23.exe 61 PID 4588 wrote to memory of 4176 4588 e577f23.exe 62 PID 4588 wrote to memory of 4840 4588 e577f23.exe 64 PID 4588 wrote to memory of 1436 4588 e577f23.exe 75 PID 4588 wrote to memory of 3964 4588 e577f23.exe 87 PID 4588 wrote to memory of 3964 4588 e577f23.exe 87 PID 4588 wrote to memory of 2720 4588 e577f23.exe 89 PID 4588 wrote to memory of 2720 4588 e577f23.exe 89 PID 4588 wrote to memory of 1796 4588 e577f23.exe 90 PID 4588 wrote to memory of 1796 4588 e577f23.exe 90 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579ab9.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2820
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e5c97b9472cb8f1a013cb8e69adbed27889ae38cf7708e3974ab6483719977e6N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e5c97b9472cb8f1a013cb8e69adbed27889ae38cf7708e3974ab6483719977e6N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Users\Admin\AppData\Local\Temp\e577f23.exeC:\Users\Admin\AppData\Local\Temp\e577f23.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4588
-
-
C:\Users\Admin\AppData\Local\Temp\e57809a.exeC:\Users\Admin\AppData\Local\Temp\e57809a.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\e579a9a.exeC:\Users\Admin\AppData\Local\Temp\e579a9a.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\e579ab9.exeC:\Users\Admin\AppData\Local\Temp\e579ab9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:1796
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4176
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4840
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5056
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5c961515ad078fd7bf66e7aa030289959
SHA170a37672dbd8b0cd7132a1769c0080bbfd8e1c2c
SHA256b31bf0e3dd22240e2105c9a4f4cbb970f9ebc3e74484fcc5c8c159c5e48f05b3
SHA512d38d4daa372bde76a4d8515acc9854e7bb1b663157122dc71d3f5744e95c2a4076d907a0f6037494ca005f1221727ddb1c63587b8d6b61335fad7cd700dc1c52
-
Filesize
257B
MD5ee6288351989dc716a5c77d761c213a8
SHA18312676b610da2a6b38ad5e64cff1979b76b8f42
SHA2567e5ac167b24488b93f0cab1babe5caddede412bf06eb6211fa850bea7b4cefe5
SHA5121f303f43c67bedd00bb72a2969d75836d1d01c5a092d8e146642d952a8a33611474cd1d6b82ac5b489655f89ea55f30b855818b50847aabf0f4ea7086dac5fab