Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 04:00
Static task
static1
Behavioral task
behavioral1
Sample
e089f803a0c4e085b25e73d57ed46244268ad1fb250ef22f546043db69e6eebf.dll
Resource
win7-20240903-en
General
-
Target
e089f803a0c4e085b25e73d57ed46244268ad1fb250ef22f546043db69e6eebf.dll
-
Size
120KB
-
MD5
36ef8d9f850799f6681b1b0f36d77b14
-
SHA1
9d63f151db59043bd89e9ccbdf486360bed57f54
-
SHA256
e089f803a0c4e085b25e73d57ed46244268ad1fb250ef22f546043db69e6eebf
-
SHA512
bf9de43a58afefc44d235c463887984b7cf168e3c986675eaf9ecb4e9ee7d9062b4ae8180f264e38e893a6a5ae421f90c25eed7f6cfca22f2f4f6b2b8db94a41
-
SSDEEP
3072:6jK8wjj91Rl/jBw79cA5A8q9kuP9jI4tQ:6Ozzb/twRcA5B2kuiL
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c237.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c237.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a72d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c237.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a72d.exe -
Executes dropped EXE 4 IoCs
pid Process 2488 e57a72d.exe 4396 e57a894.exe 2888 e57c217.exe 5000 e57c237.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a72d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a72d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c237.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c237.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c237.exe -
resource yara_rule behavioral2/memory/2488-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-12-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-25-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-30-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-24-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-14-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2488-47-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5000-85-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-79-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-88-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-84-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-83-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-81-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-87-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-86-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-82-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-89-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-100-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-99-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-101-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/5000-107-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57f77f e57c237.exe File created C:\Windows\e57a79a e57a72d.exe File opened for modification C:\Windows\SYSTEM.INI e57a72d.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a72d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a894.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c217.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c237.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2488 e57a72d.exe 2488 e57a72d.exe 2488 e57a72d.exe 2488 e57a72d.exe 5000 e57c237.exe 5000 e57c237.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe Token: SeDebugPrivilege 2488 e57a72d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2212 wrote to memory of 5080 2212 rundll32.exe 83 PID 2212 wrote to memory of 5080 2212 rundll32.exe 83 PID 2212 wrote to memory of 5080 2212 rundll32.exe 83 PID 5080 wrote to memory of 2488 5080 rundll32.exe 84 PID 5080 wrote to memory of 2488 5080 rundll32.exe 84 PID 5080 wrote to memory of 2488 5080 rundll32.exe 84 PID 2488 wrote to memory of 792 2488 e57a72d.exe 9 PID 2488 wrote to memory of 796 2488 e57a72d.exe 10 PID 2488 wrote to memory of 60 2488 e57a72d.exe 13 PID 2488 wrote to memory of 384 2488 e57a72d.exe 50 PID 2488 wrote to memory of 3084 2488 e57a72d.exe 51 PID 2488 wrote to memory of 3148 2488 e57a72d.exe 53 PID 2488 wrote to memory of 3360 2488 e57a72d.exe 55 PID 2488 wrote to memory of 3540 2488 e57a72d.exe 57 PID 2488 wrote to memory of 3724 2488 e57a72d.exe 58 PID 2488 wrote to memory of 3852 2488 e57a72d.exe 59 PID 2488 wrote to memory of 3924 2488 e57a72d.exe 60 PID 2488 wrote to memory of 4040 2488 e57a72d.exe 61 PID 2488 wrote to memory of 3196 2488 e57a72d.exe 62 PID 2488 wrote to memory of 2804 2488 e57a72d.exe 74 PID 2488 wrote to memory of 3120 2488 e57a72d.exe 76 PID 2488 wrote to memory of 1668 2488 e57a72d.exe 81 PID 2488 wrote to memory of 2212 2488 e57a72d.exe 82 PID 2488 wrote to memory of 5080 2488 e57a72d.exe 83 PID 2488 wrote to memory of 5080 2488 e57a72d.exe 83 PID 5080 wrote to memory of 4396 5080 rundll32.exe 85 PID 5080 wrote to memory of 4396 5080 rundll32.exe 85 PID 5080 wrote to memory of 4396 5080 rundll32.exe 85 PID 5080 wrote to memory of 2888 5080 rundll32.exe 87 PID 5080 wrote to memory of 2888 5080 rundll32.exe 87 PID 5080 wrote to memory of 2888 5080 rundll32.exe 87 PID 5080 wrote to memory of 5000 5080 rundll32.exe 88 PID 5080 wrote to memory of 5000 5080 rundll32.exe 88 PID 5080 wrote to memory of 5000 5080 rundll32.exe 88 PID 2488 wrote to memory of 792 2488 e57a72d.exe 9 PID 2488 wrote to memory of 796 2488 e57a72d.exe 10 PID 2488 wrote to memory of 60 2488 e57a72d.exe 13 PID 2488 wrote to memory of 384 2488 e57a72d.exe 50 PID 2488 wrote to memory of 3084 2488 e57a72d.exe 51 PID 2488 wrote to memory of 3148 2488 e57a72d.exe 53 PID 2488 wrote to memory of 3360 2488 e57a72d.exe 55 PID 2488 wrote to memory of 3540 2488 e57a72d.exe 57 PID 2488 wrote to memory of 3724 2488 e57a72d.exe 58 PID 2488 wrote to memory of 3852 2488 e57a72d.exe 59 PID 2488 wrote to memory of 3924 2488 e57a72d.exe 60 PID 2488 wrote to memory of 4040 2488 e57a72d.exe 61 PID 2488 wrote to memory of 3196 2488 e57a72d.exe 62 PID 2488 wrote to memory of 2804 2488 e57a72d.exe 74 PID 2488 wrote to memory of 3120 2488 e57a72d.exe 76 PID 2488 wrote to memory of 4396 2488 e57a72d.exe 85 PID 2488 wrote to memory of 4396 2488 e57a72d.exe 85 PID 2488 wrote to memory of 2888 2488 e57a72d.exe 87 PID 2488 wrote to memory of 2888 2488 e57a72d.exe 87 PID 2488 wrote to memory of 5000 2488 e57a72d.exe 88 PID 2488 wrote to memory of 5000 2488 e57a72d.exe 88 PID 5000 wrote to memory of 792 5000 e57c237.exe 9 PID 5000 wrote to memory of 796 5000 e57c237.exe 10 PID 5000 wrote to memory of 60 5000 e57c237.exe 13 PID 5000 wrote to memory of 384 5000 e57c237.exe 50 PID 5000 wrote to memory of 3084 5000 e57c237.exe 51 PID 5000 wrote to memory of 3148 5000 e57c237.exe 53 PID 5000 wrote to memory of 3360 5000 e57c237.exe 55 PID 5000 wrote to memory of 3540 5000 e57c237.exe 57 PID 5000 wrote to memory of 3724 5000 e57c237.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a72d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c237.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3084
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3148
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3360
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e089f803a0c4e085b25e73d57ed46244268ad1fb250ef22f546043db69e6eebf.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e089f803a0c4e085b25e73d57ed46244268ad1fb250ef22f546043db69e6eebf.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\e57a72d.exeC:\Users\Admin\AppData\Local\Temp\e57a72d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\e57a894.exeC:\Users\Admin\AppData\Local\Temp\e57a894.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4396
-
-
C:\Users\Admin\AppData\Local\Temp\e57c217.exeC:\Users\Admin\AppData\Local\Temp\e57c217.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\e57c237.exeC:\Users\Admin\AppData\Local\Temp\e57c237.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5000
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3724
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3196
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3120
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1668
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a2b8825f95e3a5b3171cd84b367669fc
SHA1014e9a89d60fb3bb919f8c29f99f5345dc4de260
SHA256a70aa6aaa27b3a3657e5fc570c79b90af6d4d3437bc4e22e497074a323d35261
SHA512216ef9d975022a0a9fbeea4ceb45f61bb8a233686560a63ff5e32dda7609b4d5bac55ad57f572773c4b9573aa94eaab6adaee38afbac347feeafbf087b3139a7
-
Filesize
1KB
MD5b360fa63134a63f9acfe046d2dfe10d9
SHA1b47a7f2ad61c79e454b55e39b0d7500aca753a17
SHA25603e0c6c4ca8a24f961477887763397045e67862e059f7494014aefc21891d40e
SHA512575673255d389fc6667f46931301925bf4bb3030d7a3f6da3d3e7d878f86bb496ad6706e20191a1daa2e177cacda9b677424327bd9d438c1ad109c4222064102
-
Filesize
257B
MD5e01b8542cf10d1c8994059bd101f3ade
SHA1b0c824f0a599f1b7eef05809d945f5285c1a9a44
SHA2569669358a91a6876db907d7010793d66964c3d0ac7d2e65641c43aef7c9c2937f
SHA512ff13e419e890f90f5a97253142d0d611a694d8ab1178455f520311c659b49f94b9ae4bfa6fcc1662662494281f59d8a912076d447aea09fc62bfb9ce0d251397