Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 00:26
Static task
static1
Behavioral task
behavioral1
Sample
7c7221d326df872dc6d500f21da8828d0338d9c584480e014f2fe70c63e40e1e.dll
Resource
win7-20240903-en
General
-
Target
7c7221d326df872dc6d500f21da8828d0338d9c584480e014f2fe70c63e40e1e.dll
-
Size
120KB
-
MD5
f89ffc775d260773aac4a1397e7bcf91
-
SHA1
3332a0752dea9b9cc128d2cd50ae58addd4cd6fd
-
SHA256
7c7221d326df872dc6d500f21da8828d0338d9c584480e014f2fe70c63e40e1e
-
SHA512
0a1313eb26e714f9949b1430b26fafe8b4cddfd50f18a27bbb8d0c632b0e1d854608b2117aec3949961733e2b5c553cb85ae43ff3f69bc7110ff9e3ee7f51bb5
-
SSDEEP
1536:KerTQ1g4waRq9t6qAiPTwD5mrjiFHT3IXf+8yP81YkjFkUMRzOuNgx/PvE092q4w:C1jRq9giPMDqOF2f+8y8UBgZ2dw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579cbd.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579f2e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579f2e.exe -
Executes dropped EXE 3 IoCs
pid Process 3872 e579cbd.exe 2516 e579f2e.exe 4376 e57c4c7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579f2e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579cbd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579cbd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579cbd.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e579cbd.exe File opened (read-only) \??\I: e579cbd.exe File opened (read-only) \??\J: e579cbd.exe File opened (read-only) \??\M: e579cbd.exe File opened (read-only) \??\E: e579cbd.exe File opened (read-only) \??\G: e579cbd.exe File opened (read-only) \??\K: e579cbd.exe File opened (read-only) \??\L: e579cbd.exe File opened (read-only) \??\N: e579cbd.exe -
resource yara_rule behavioral2/memory/3872-8-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-9-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-15-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-13-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-11-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-21-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-14-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-20-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-10-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-28-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-36-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-37-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-38-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-39-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-40-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-59-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-60-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-62-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-63-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-64-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-66-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-67-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-70-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-74-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3872-77-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2516-107-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2516-134-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e579cbd.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e579cbd.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e579cbd.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e579d2a e579cbd.exe File opened for modification C:\Windows\SYSTEM.INI e579cbd.exe File created C:\Windows\e57ee19 e579f2e.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c4c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579cbd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579f2e.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3872 e579cbd.exe 3872 e579cbd.exe 3872 e579cbd.exe 3872 e579cbd.exe 2516 e579f2e.exe 2516 e579f2e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe Token: SeDebugPrivilege 3872 e579cbd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 60 wrote to memory of 4796 60 rundll32.exe 83 PID 60 wrote to memory of 4796 60 rundll32.exe 83 PID 60 wrote to memory of 4796 60 rundll32.exe 83 PID 4796 wrote to memory of 3872 4796 rundll32.exe 84 PID 4796 wrote to memory of 3872 4796 rundll32.exe 84 PID 4796 wrote to memory of 3872 4796 rundll32.exe 84 PID 3872 wrote to memory of 768 3872 e579cbd.exe 8 PID 3872 wrote to memory of 772 3872 e579cbd.exe 9 PID 3872 wrote to memory of 392 3872 e579cbd.exe 13 PID 3872 wrote to memory of 2656 3872 e579cbd.exe 44 PID 3872 wrote to memory of 2664 3872 e579cbd.exe 45 PID 3872 wrote to memory of 2828 3872 e579cbd.exe 49 PID 3872 wrote to memory of 3460 3872 e579cbd.exe 55 PID 3872 wrote to memory of 3640 3872 e579cbd.exe 57 PID 3872 wrote to memory of 3824 3872 e579cbd.exe 58 PID 3872 wrote to memory of 3920 3872 e579cbd.exe 59 PID 3872 wrote to memory of 3996 3872 e579cbd.exe 60 PID 3872 wrote to memory of 4076 3872 e579cbd.exe 61 PID 3872 wrote to memory of 4116 3872 e579cbd.exe 62 PID 3872 wrote to memory of 2076 3872 e579cbd.exe 64 PID 3872 wrote to memory of 1388 3872 e579cbd.exe 76 PID 3872 wrote to memory of 5080 3872 e579cbd.exe 81 PID 3872 wrote to memory of 60 3872 e579cbd.exe 82 PID 3872 wrote to memory of 4796 3872 e579cbd.exe 83 PID 3872 wrote to memory of 4796 3872 e579cbd.exe 83 PID 4796 wrote to memory of 2516 4796 rundll32.exe 85 PID 4796 wrote to memory of 2516 4796 rundll32.exe 85 PID 4796 wrote to memory of 2516 4796 rundll32.exe 85 PID 4796 wrote to memory of 4376 4796 rundll32.exe 86 PID 4796 wrote to memory of 4376 4796 rundll32.exe 86 PID 4796 wrote to memory of 4376 4796 rundll32.exe 86 PID 3872 wrote to memory of 768 3872 e579cbd.exe 8 PID 3872 wrote to memory of 772 3872 e579cbd.exe 9 PID 3872 wrote to memory of 392 3872 e579cbd.exe 13 PID 3872 wrote to memory of 2656 3872 e579cbd.exe 44 PID 3872 wrote to memory of 2664 3872 e579cbd.exe 45 PID 3872 wrote to memory of 2828 3872 e579cbd.exe 49 PID 3872 wrote to memory of 3460 3872 e579cbd.exe 55 PID 3872 wrote to memory of 3640 3872 e579cbd.exe 57 PID 3872 wrote to memory of 3824 3872 e579cbd.exe 58 PID 3872 wrote to memory of 3920 3872 e579cbd.exe 59 PID 3872 wrote to memory of 3996 3872 e579cbd.exe 60 PID 3872 wrote to memory of 4076 3872 e579cbd.exe 61 PID 3872 wrote to memory of 4116 3872 e579cbd.exe 62 PID 3872 wrote to memory of 2076 3872 e579cbd.exe 64 PID 3872 wrote to memory of 1388 3872 e579cbd.exe 76 PID 3872 wrote to memory of 5080 3872 e579cbd.exe 81 PID 3872 wrote to memory of 2516 3872 e579cbd.exe 85 PID 3872 wrote to memory of 2516 3872 e579cbd.exe 85 PID 3872 wrote to memory of 4376 3872 e579cbd.exe 86 PID 3872 wrote to memory of 4376 3872 e579cbd.exe 86 PID 2516 wrote to memory of 768 2516 e579f2e.exe 8 PID 2516 wrote to memory of 772 2516 e579f2e.exe 9 PID 2516 wrote to memory of 392 2516 e579f2e.exe 13 PID 2516 wrote to memory of 2656 2516 e579f2e.exe 44 PID 2516 wrote to memory of 2664 2516 e579f2e.exe 45 PID 2516 wrote to memory of 2828 2516 e579f2e.exe 49 PID 2516 wrote to memory of 3460 2516 e579f2e.exe 55 PID 2516 wrote to memory of 3640 2516 e579f2e.exe 57 PID 2516 wrote to memory of 3824 2516 e579f2e.exe 58 PID 2516 wrote to memory of 3920 2516 e579f2e.exe 59 PID 2516 wrote to memory of 3996 2516 e579f2e.exe 60 PID 2516 wrote to memory of 4076 2516 e579f2e.exe 61 PID 2516 wrote to memory of 4116 2516 e579f2e.exe 62 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579cbd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579f2e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:392
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2828
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7c7221d326df872dc6d500f21da8828d0338d9c584480e014f2fe70c63e40e1e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7c7221d326df872dc6d500f21da8828d0338d9c584480e014f2fe70c63e40e1e.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\e579cbd.exeC:\Users\Admin\AppData\Local\Temp\e579cbd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\e579f2e.exeC:\Users\Admin\AppData\Local\Temp\e579f2e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\e57c4c7.exeC:\Users\Admin\AppData\Local\Temp\e57c4c7.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4376
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2076
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1388
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5080
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD517bc578659767926200a157a2f836acb
SHA18abccc8b44d3be460bd175ace09d6791faff750d
SHA2561ca52ba282049c0a31bb9c21717c0028d5f747ea2156b7cbc6625785a776d54d
SHA512ff43664f5944ee2bbdff875fc84a3ce512ca07b6d7a6c483aedafb05bf6024eef56bc066db02ce2679b70320e499609bbee76bdb489e419b3ef97ddd6725ec92
-
Filesize
257B
MD50ffef9a2a5ee16d893aa7ea321e6c98e
SHA185bbe642fc82afa135de6e4d7e4e1c984d332cd5
SHA256e45aacaf675133c85343ec2c8ddc1f75cc08372caa4844bc9d6bd0b59c8e3278
SHA5121be932a5b0acac0c136658e2a3a331d4b3ed10f55dafb89c832e9b88accfc6dd7eafdb026da2c9882084dcbd0a6102094515fb2afdfe472c094985218825b603