Analysis
-
max time kernel
122s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2025, 04:48
Static task
static1
General
-
Target
2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe
-
Size
166KB
-
MD5
aadb7864b1c21a13b443e76b0d54ac98
-
SHA1
d806f3e654ceecd4ac2ee6a2f27d7d05166f09c2
-
SHA256
96bebf42237825f186807b1b92d4e23dd0af339245ae55b0fa2fcbc7274bff44
-
SHA512
12cbaa3cc2ed50f964679a7c4f155923c5955f3b8a1d684e3b0bb7cffcfbf8af111f5af6975c8dae26a1006368cd50705baf0da50d57cef7f4bfdd31cd569d4b
-
SSDEEP
3072:G6R8q6hDaAyQIrZBbSJN/Q6+msYXcxQczmQEgdO4HW43:G6R8q6lpYAQny4jzBRz243
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\G: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\I: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\J: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\L: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\N: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\S: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\V: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\M: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\P: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\Q: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\T: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\Y: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\Z: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\E: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\H: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\K: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\U: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\W: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\X: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened (read-only) \??\O: 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification F:\autorun.inf 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
resource yara_rule behavioral1/memory/4984-9-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-22-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-21-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-20-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-11-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-4-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-13-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-10-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-3-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-23-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-24-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-25-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-26-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-27-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-28-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-30-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-31-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-32-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-33-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-36-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-37-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-40-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-42-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-45-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-47-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-48-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-51-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-53-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-60-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-61-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-63-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-64-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-65-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-68-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-71-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-70-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-72-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-73-0x0000000002380000-0x000000000343A000-memory.dmp upx behavioral1/memory/4984-76-0x0000000002380000-0x000000000343A000-memory.dmp upx -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\7-Zip\7z.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe File created C:\Windows\e57a99e 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000_Classes\Local Settings 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Set value (data) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe Token: SeDebugPrivilege 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4984 wrote to memory of 792 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 9 PID 4984 wrote to memory of 800 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 10 PID 4984 wrote to memory of 336 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 13 PID 4984 wrote to memory of 2864 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 50 PID 4984 wrote to memory of 2980 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 51 PID 4984 wrote to memory of 428 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 53 PID 4984 wrote to memory of 3408 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 56 PID 4984 wrote to memory of 3536 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 57 PID 4984 wrote to memory of 3712 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 58 PID 4984 wrote to memory of 3804 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 59 PID 4984 wrote to memory of 3872 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 60 PID 4984 wrote to memory of 3984 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 61 PID 4984 wrote to memory of 3836 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 62 PID 4984 wrote to memory of 5184 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 65 PID 4984 wrote to memory of 6064 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 78 PID 4984 wrote to memory of 2376 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 83 PID 4984 wrote to memory of 2164 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 84 PID 4984 wrote to memory of 792 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 9 PID 4984 wrote to memory of 800 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 10 PID 4984 wrote to memory of 336 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 13 PID 4984 wrote to memory of 2864 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 50 PID 4984 wrote to memory of 2980 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 51 PID 4984 wrote to memory of 428 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 53 PID 4984 wrote to memory of 3408 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 56 PID 4984 wrote to memory of 3536 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 57 PID 4984 wrote to memory of 3712 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 58 PID 4984 wrote to memory of 3804 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 59 PID 4984 wrote to memory of 3872 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 60 PID 4984 wrote to memory of 3984 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 61 PID 4984 wrote to memory of 3836 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 62 PID 4984 wrote to memory of 5184 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 65 PID 4984 wrote to memory of 6064 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 78 PID 4984 wrote to memory of 2376 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 83 PID 4984 wrote to memory of 2164 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 84 PID 4984 wrote to memory of 6112 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 86 PID 4984 wrote to memory of 792 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 9 PID 4984 wrote to memory of 800 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 10 PID 4984 wrote to memory of 336 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 13 PID 4984 wrote to memory of 2864 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 50 PID 4984 wrote to memory of 2980 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 51 PID 4984 wrote to memory of 428 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 53 PID 4984 wrote to memory of 3408 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 56 PID 4984 wrote to memory of 3536 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 57 PID 4984 wrote to memory of 3712 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 58 PID 4984 wrote to memory of 3804 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 59 PID 4984 wrote to memory of 3872 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 60 PID 4984 wrote to memory of 3984 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 61 PID 4984 wrote to memory of 3836 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 62 PID 4984 wrote to memory of 5184 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 65 PID 4984 wrote to memory of 6064 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 78 PID 4984 wrote to memory of 2376 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 83 PID 4984 wrote to memory of 4540 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 88 PID 4984 wrote to memory of 4760 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 89 PID 4984 wrote to memory of 792 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 9 PID 4984 wrote to memory of 800 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 10 PID 4984 wrote to memory of 336 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 13 PID 4984 wrote to memory of 2864 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 50 PID 4984 wrote to memory of 2980 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 51 PID 4984 wrote to memory of 428 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 53 PID 4984 wrote to memory of 3408 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 56 PID 4984 wrote to memory of 3536 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 57 PID 4984 wrote to memory of 3712 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 58 PID 4984 wrote to memory of 3804 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 59 PID 4984 wrote to memory of 3872 4984 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe 60 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2980
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-05_aadb7864b1c21a13b443e76b0d54ac98_amadey_rhadamanthys_smoke-loader.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4984
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3712
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3872
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5184
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:6064
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2376
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2164
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:6112
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4540
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4760
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:5272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5200
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ee0accbb3e6846ef4f2883a6b0cc6d97
SHA1fb2f1c15d544afcb04f97f0f8217ac44f616f6e5
SHA2566bc0a881f83a39599b4789278132450e143f9d5bc6eacd274d739a50b5b7b18b
SHA512c415743307a3d76d618b06b94be7daca51fb37b33b06ab1dc85fe13b826a30e51885a423cc16af7cbad3d406f969ac35557a659daf59d34a21cec6a99c1f4ef3