Analysis
-
max time kernel
131s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
06-07-2024 22:02
Static task
static1
Behavioral task
behavioral1
Sample
59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe
Resource
win7-20240704-en
General
-
Target
59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe
-
Size
235KB
-
MD5
1a1fcee20df8f5d204cbb4ae11e54f96
-
SHA1
9e508944230d1b9f697daa544f424f66e8bd61f5
-
SHA256
59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a
-
SHA512
7989d736e64a8cb4892223b2a6ad66d3c74c78dbd8e0b06cd05eec5c2686ec9b9ae96674fcd42a85638936be05513d04eb33a5a72f6ab880339f258c53a5f734
-
SSDEEP
6144:KrbDYhkCqWiS71ieayjnwReD4l04BQ2yke6ILjQ:KrbDOkbWhieaynw0Ee42jk6LjQ
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe:*:enabled:@shell32.dll,-1" 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe -
Executes dropped EXE 1 IoCs
pid Process 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe -
Loads dropped DLL 1 IoCs
pid Process 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe -
resource yara_rule behavioral2/memory/4544-17-0x0000000000400000-0x00000000004341D8-memory.dmp upx behavioral2/memory/4544-22-0x0000000000400000-0x0000000000435000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 1416 4544 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2052 wrote to memory of 4544 2052 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe 89 PID 2052 wrote to memory of 4544 2052 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe 89 PID 2052 wrote to memory of 4544 2052 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe 89 PID 4544 wrote to memory of 616 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 5 PID 4544 wrote to memory of 616 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 5 PID 4544 wrote to memory of 616 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 5 PID 4544 wrote to memory of 616 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 5 PID 4544 wrote to memory of 616 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 5 PID 4544 wrote to memory of 616 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 5 PID 4544 wrote to memory of 676 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 7 PID 4544 wrote to memory of 676 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 7 PID 4544 wrote to memory of 676 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 7 PID 4544 wrote to memory of 676 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 7 PID 4544 wrote to memory of 676 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 7 PID 4544 wrote to memory of 676 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 7 PID 4544 wrote to memory of 788 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 8 PID 4544 wrote to memory of 788 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 8 PID 4544 wrote to memory of 788 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 8 PID 4544 wrote to memory of 788 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 8 PID 4544 wrote to memory of 788 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 8 PID 4544 wrote to memory of 788 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 8 PID 4544 wrote to memory of 800 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 9 PID 4544 wrote to memory of 800 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 9 PID 4544 wrote to memory of 800 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 9 PID 4544 wrote to memory of 800 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 9 PID 4544 wrote to memory of 800 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 9 PID 4544 wrote to memory of 800 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 9 PID 4544 wrote to memory of 804 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 10 PID 4544 wrote to memory of 804 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 10 PID 4544 wrote to memory of 804 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 10 PID 4544 wrote to memory of 804 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 10 PID 4544 wrote to memory of 804 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 10 PID 4544 wrote to memory of 804 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 10 PID 4544 wrote to memory of 900 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 11 PID 4544 wrote to memory of 900 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 11 PID 4544 wrote to memory of 900 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 11 PID 4544 wrote to memory of 900 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 11 PID 4544 wrote to memory of 900 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 11 PID 4544 wrote to memory of 900 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 11 PID 4544 wrote to memory of 952 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 12 PID 4544 wrote to memory of 952 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 12 PID 4544 wrote to memory of 952 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 12 PID 4544 wrote to memory of 952 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 12 PID 4544 wrote to memory of 952 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 12 PID 4544 wrote to memory of 952 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 12 PID 4544 wrote to memory of 336 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 13 PID 4544 wrote to memory of 336 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 13 PID 4544 wrote to memory of 336 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 13 PID 4544 wrote to memory of 336 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 13 PID 4544 wrote to memory of 336 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 13 PID 4544 wrote to memory of 336 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 13 PID 4544 wrote to memory of 748 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 14 PID 4544 wrote to memory of 748 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 14 PID 4544 wrote to memory of 748 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 14 PID 4544 wrote to memory of 748 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 14 PID 4544 wrote to memory of 748 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 14 PID 4544 wrote to memory of 748 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 14 PID 4544 wrote to memory of 1012 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 15 PID 4544 wrote to memory of 1012 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 15 PID 4544 wrote to memory of 1012 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 15 PID 4544 wrote to memory of 1012 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 15 PID 4544 wrote to memory of 1012 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 15 PID 4544 wrote to memory of 1012 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 15 PID 4544 wrote to memory of 1032 4544 59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe 16
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:800
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2820
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3748
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3840
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3908
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4000
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4124
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1904
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2892
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:3428
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1456
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:1744
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4532
-
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider2⤵PID:3216
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1012
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1104
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2772
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1464
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2564
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2060
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2292
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2328
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2804
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3344
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe"C:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61a.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exeC:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe3⤵
- Modifies firewall policy service
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4544 -s 15484⤵
- Program crash
PID:1416
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3852
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2504
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:1868
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:836
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.87 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffe5d4f0148,0x7ffe5d4f0154,0x7ffe5d4f01602⤵PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2292,i,7761714625659357865,10802238739796857379,262144 --variations-seed-version --mojo-platform-channel-handle=2288 /prefetch:22⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1916,i,7761714625659357865,10802238739796857379,262144 --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:32⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2312,i,7761714625659357865,10802238739796857379,262144 --variations-seed-version --mojo-platform-channel-handle=2516 /prefetch:82⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4352,i,7761714625659357865,10802238739796857379,262144 --variations-seed-version --mojo-platform-channel-handle=3916 /prefetch:82⤵PID:3932
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4544 -ip 45441⤵PID:4372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\59fbb02669fb30b369832a4c826ecbb509bacd16c1f15c709a23f7ae04ccb61amgr.exe
Filesize124KB
MD59d1b7da67780aaa36233f0509dd3b6d8
SHA15ee6a7f0c5a15c4ae561b170e73196738eb6fc19
SHA2562b5927f4a4739a9735cd5e426b9be1a3b9123d1b62fec22e2ad11b78b4225245
SHA512838affcf2e04dd64995873e949dd495b683a70f1e1588ff74995ed9cc907746eec1dd159e0cc11b1b364261c0c1bcc364751c2734d256f3c72e236e226ae54fd
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219