Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 17:25
Static task
static1
Behavioral task
behavioral1
Sample
virussign.com_054fce32237cf2967355c89f06208060.exe
Resource
win7-20240221-en
General
-
Target
virussign.com_054fce32237cf2967355c89f06208060.exe
-
Size
65KB
-
MD5
054fce32237cf2967355c89f06208060
-
SHA1
61b6da6b80f3babee15df9f9e40cb835aae7e80e
-
SHA256
87730cbcf5174f743a57353f7fe535bdf296ddc7c3c476c50a7b63e5a673e021
-
SHA512
3d7eef2fa4e2bfc1c253a58cef8906264f83ed4c689229668ef34bcc913dc228a0ff21db593828e363e1a9ae65ec8c53fc6658b5e647dc7154d9df78c0940d01
-
SSDEEP
1536:4YjQOkxGYapYFtKWAQWPPLsYxwc76d1Yfolq/1UQ6NSM:4eZpYaOKWAQSPHxwc76gESyQ69
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" virussign.com_054fce32237cf2967355c89f06208060.exe -
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" virussign.com_054fce32237cf2967355c89f06208060.exe -
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" virussign.com_054fce32237cf2967355c89f06208060.exe -
Processes:
resource yara_rule behavioral2/memory/4964-2-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-6-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-7-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-5-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-4-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-11-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-8-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-13-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-22-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-23-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-24-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-26-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-25-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-28-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-29-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-31-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-32-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-33-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-43-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4964-44-0x0000000000790000-0x000000000184A000-memory.dmp upx -
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" virussign.com_054fce32237cf2967355c89f06208060.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc virussign.com_054fce32237cf2967355c89f06208060.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" virussign.com_054fce32237cf2967355c89f06208060.exe -
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" virussign.com_054fce32237cf2967355c89f06208060.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription ioc process File opened (read-only) \??\M: virussign.com_054fce32237cf2967355c89f06208060.exe File opened (read-only) \??\E: virussign.com_054fce32237cf2967355c89f06208060.exe File opened (read-only) \??\G: virussign.com_054fce32237cf2967355c89f06208060.exe File opened (read-only) \??\H: virussign.com_054fce32237cf2967355c89f06208060.exe File opened (read-only) \??\I: virussign.com_054fce32237cf2967355c89f06208060.exe File opened (read-only) \??\J: virussign.com_054fce32237cf2967355c89f06208060.exe File opened (read-only) \??\K: virussign.com_054fce32237cf2967355c89f06208060.exe File opened (read-only) \??\L: virussign.com_054fce32237cf2967355c89f06208060.exe -
Drops file in Windows directory 2 IoCs
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription ioc process File created C:\Windows\e580162 virussign.com_054fce32237cf2967355c89f06208060.exe File opened for modification C:\Windows\SYSTEM.INI virussign.com_054fce32237cf2967355c89f06208060.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exepid process 4964 virussign.com_054fce32237cf2967355c89f06208060.exe 4964 virussign.com_054fce32237cf2967355c89f06208060.exe 4964 virussign.com_054fce32237cf2967355c89f06208060.exe 4964 virussign.com_054fce32237cf2967355c89f06208060.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription pid process Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Token: SeDebugPrivilege 4964 virussign.com_054fce32237cf2967355c89f06208060.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription pid process target process PID 4964 wrote to memory of 784 4964 virussign.com_054fce32237cf2967355c89f06208060.exe fontdrvhost.exe PID 4964 wrote to memory of 792 4964 virussign.com_054fce32237cf2967355c89f06208060.exe fontdrvhost.exe PID 4964 wrote to memory of 1020 4964 virussign.com_054fce32237cf2967355c89f06208060.exe dwm.exe PID 4964 wrote to memory of 2416 4964 virussign.com_054fce32237cf2967355c89f06208060.exe sihost.exe PID 4964 wrote to memory of 2448 4964 virussign.com_054fce32237cf2967355c89f06208060.exe svchost.exe PID 4964 wrote to memory of 2584 4964 virussign.com_054fce32237cf2967355c89f06208060.exe taskhostw.exe PID 4964 wrote to memory of 3332 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Explorer.EXE PID 4964 wrote to memory of 3548 4964 virussign.com_054fce32237cf2967355c89f06208060.exe svchost.exe PID 4964 wrote to memory of 3744 4964 virussign.com_054fce32237cf2967355c89f06208060.exe DllHost.exe PID 4964 wrote to memory of 3868 4964 virussign.com_054fce32237cf2967355c89f06208060.exe StartMenuExperienceHost.exe PID 4964 wrote to memory of 3936 4964 virussign.com_054fce32237cf2967355c89f06208060.exe RuntimeBroker.exe PID 4964 wrote to memory of 4028 4964 virussign.com_054fce32237cf2967355c89f06208060.exe SearchApp.exe PID 4964 wrote to memory of 4188 4964 virussign.com_054fce32237cf2967355c89f06208060.exe RuntimeBroker.exe PID 4964 wrote to memory of 3652 4964 virussign.com_054fce32237cf2967355c89f06208060.exe RuntimeBroker.exe PID 4964 wrote to memory of 4576 4964 virussign.com_054fce32237cf2967355c89f06208060.exe TextInputHost.exe PID 4964 wrote to memory of 3476 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 4916 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 4452 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 4260 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 2012 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 5016 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 4492 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 784 4964 virussign.com_054fce32237cf2967355c89f06208060.exe fontdrvhost.exe PID 4964 wrote to memory of 792 4964 virussign.com_054fce32237cf2967355c89f06208060.exe fontdrvhost.exe PID 4964 wrote to memory of 1020 4964 virussign.com_054fce32237cf2967355c89f06208060.exe dwm.exe PID 4964 wrote to memory of 2416 4964 virussign.com_054fce32237cf2967355c89f06208060.exe sihost.exe PID 4964 wrote to memory of 2448 4964 virussign.com_054fce32237cf2967355c89f06208060.exe svchost.exe PID 4964 wrote to memory of 2584 4964 virussign.com_054fce32237cf2967355c89f06208060.exe taskhostw.exe PID 4964 wrote to memory of 3332 4964 virussign.com_054fce32237cf2967355c89f06208060.exe Explorer.EXE PID 4964 wrote to memory of 3548 4964 virussign.com_054fce32237cf2967355c89f06208060.exe svchost.exe PID 4964 wrote to memory of 3744 4964 virussign.com_054fce32237cf2967355c89f06208060.exe DllHost.exe PID 4964 wrote to memory of 3868 4964 virussign.com_054fce32237cf2967355c89f06208060.exe StartMenuExperienceHost.exe PID 4964 wrote to memory of 3936 4964 virussign.com_054fce32237cf2967355c89f06208060.exe RuntimeBroker.exe PID 4964 wrote to memory of 4028 4964 virussign.com_054fce32237cf2967355c89f06208060.exe SearchApp.exe PID 4964 wrote to memory of 4188 4964 virussign.com_054fce32237cf2967355c89f06208060.exe RuntimeBroker.exe PID 4964 wrote to memory of 3652 4964 virussign.com_054fce32237cf2967355c89f06208060.exe RuntimeBroker.exe PID 4964 wrote to memory of 4576 4964 virussign.com_054fce32237cf2967355c89f06208060.exe TextInputHost.exe PID 4964 wrote to memory of 3476 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 4916 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 4452 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 4260 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 2012 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 5016 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe PID 4964 wrote to memory of 4492 4964 virussign.com_054fce32237cf2967355c89f06208060.exe msedge.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
virussign.com_054fce32237cf2967355c89f06208060.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" virussign.com_054fce32237cf2967355c89f06208060.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2448
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2584
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3332
-
C:\Users\Admin\AppData\Local\Temp\virussign.com_054fce32237cf2967355c89f06208060.exe"C:\Users\Admin\AppData\Local\Temp\virussign.com_054fce32237cf2967355c89f06208060.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4188
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3652
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4576
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:3476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7ff89b692e98,0x7ff89b692ea4,0x7ff89b692eb02⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2688 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:22⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2984 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:32⤵PID:4260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2852 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:82⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5400 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:12⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5416 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:12⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3856 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:82⤵PID:4788
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5