Analysis
-
max time kernel
35s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
010939362fa50cca694402dc308593faee70561953d6654de0fd91519e76a589N.dll
Resource
win7-20240729-en
General
-
Target
010939362fa50cca694402dc308593faee70561953d6654de0fd91519e76a589N.dll
-
Size
120KB
-
MD5
6212a7dfe74fa4f35b5b368f19e0bee0
-
SHA1
d8fb44eb555818bca32cd14a812df7a896744133
-
SHA256
010939362fa50cca694402dc308593faee70561953d6654de0fd91519e76a589
-
SHA512
ef8cf4ff01a1499323abd77754db9745204e3ed522fe69a3ff0de50845367cba026798d0964e475f051dbc73d342709a7345b91ea51849de4104b8a0f39ba29a
-
SSDEEP
1536:fcu9NK+ix/93K03rmRh5X+mR7Lzgxe286Os9mKPlyk56aLB5Ac:fcuvK+kF6Aw73YMmPlykgadGc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e578136.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e578136.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57bd45.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd45.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bd45.exe -
Executes dropped EXE 3 IoCs
pid Process 1072 e578136.exe 1116 e57833a.exe 3204 e57bd45.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578136.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578136.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bd45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bd45.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd45.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e578136.exe File opened (read-only) \??\E: e57bd45.exe File opened (read-only) \??\G: e57bd45.exe File opened (read-only) \??\K: e578136.exe File opened (read-only) \??\H: e57bd45.exe File opened (read-only) \??\E: e578136.exe File opened (read-only) \??\G: e578136.exe File opened (read-only) \??\H: e578136.exe File opened (read-only) \??\J: e578136.exe -
resource yara_rule behavioral2/memory/1072-6-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-8-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-9-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-12-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-10-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-13-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-26-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-31-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-27-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-11-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-32-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-35-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-36-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-37-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-42-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-43-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-45-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-54-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-55-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-58-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-64-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-66-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1072-67-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/3204-92-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3204-97-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3204-96-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3204-95-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3204-94-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3204-123-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3204-146-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57e4b3 e57bd45.exe File created C:\Windows\e5781b3 e578136.exe File opened for modification C:\Windows\SYSTEM.INI e578136.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578136.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57833a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bd45.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1072 e578136.exe 1072 e578136.exe 1072 e578136.exe 1072 e578136.exe 3204 e57bd45.exe 3204 e57bd45.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe Token: SeDebugPrivilege 1072 e578136.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1352 wrote to memory of 468 1352 rundll32.exe 83 PID 1352 wrote to memory of 468 1352 rundll32.exe 83 PID 1352 wrote to memory of 468 1352 rundll32.exe 83 PID 468 wrote to memory of 1072 468 rundll32.exe 84 PID 468 wrote to memory of 1072 468 rundll32.exe 84 PID 468 wrote to memory of 1072 468 rundll32.exe 84 PID 1072 wrote to memory of 764 1072 e578136.exe 8 PID 1072 wrote to memory of 768 1072 e578136.exe 9 PID 1072 wrote to memory of 332 1072 e578136.exe 13 PID 1072 wrote to memory of 2668 1072 e578136.exe 44 PID 1072 wrote to memory of 2708 1072 e578136.exe 46 PID 1072 wrote to memory of 2996 1072 e578136.exe 51 PID 1072 wrote to memory of 3452 1072 e578136.exe 56 PID 1072 wrote to memory of 3588 1072 e578136.exe 57 PID 1072 wrote to memory of 3768 1072 e578136.exe 58 PID 1072 wrote to memory of 3856 1072 e578136.exe 59 PID 1072 wrote to memory of 3916 1072 e578136.exe 60 PID 1072 wrote to memory of 3996 1072 e578136.exe 61 PID 1072 wrote to memory of 3616 1072 e578136.exe 62 PID 1072 wrote to memory of 5104 1072 e578136.exe 74 PID 1072 wrote to memory of 3952 1072 e578136.exe 76 PID 1072 wrote to memory of 3148 1072 e578136.exe 81 PID 1072 wrote to memory of 1352 1072 e578136.exe 82 PID 1072 wrote to memory of 468 1072 e578136.exe 83 PID 1072 wrote to memory of 468 1072 e578136.exe 83 PID 468 wrote to memory of 1116 468 rundll32.exe 85 PID 468 wrote to memory of 1116 468 rundll32.exe 85 PID 468 wrote to memory of 1116 468 rundll32.exe 85 PID 1072 wrote to memory of 764 1072 e578136.exe 8 PID 1072 wrote to memory of 768 1072 e578136.exe 9 PID 1072 wrote to memory of 332 1072 e578136.exe 13 PID 1072 wrote to memory of 2668 1072 e578136.exe 44 PID 1072 wrote to memory of 2708 1072 e578136.exe 46 PID 1072 wrote to memory of 2996 1072 e578136.exe 51 PID 1072 wrote to memory of 3452 1072 e578136.exe 56 PID 1072 wrote to memory of 3588 1072 e578136.exe 57 PID 1072 wrote to memory of 3768 1072 e578136.exe 58 PID 1072 wrote to memory of 3856 1072 e578136.exe 59 PID 1072 wrote to memory of 3916 1072 e578136.exe 60 PID 1072 wrote to memory of 3996 1072 e578136.exe 61 PID 1072 wrote to memory of 3616 1072 e578136.exe 62 PID 1072 wrote to memory of 5104 1072 e578136.exe 74 PID 1072 wrote to memory of 3952 1072 e578136.exe 76 PID 1072 wrote to memory of 3148 1072 e578136.exe 81 PID 1072 wrote to memory of 1352 1072 e578136.exe 82 PID 1072 wrote to memory of 1116 1072 e578136.exe 85 PID 1072 wrote to memory of 1116 1072 e578136.exe 85 PID 468 wrote to memory of 3204 468 rundll32.exe 87 PID 468 wrote to memory of 3204 468 rundll32.exe 87 PID 468 wrote to memory of 3204 468 rundll32.exe 87 PID 3204 wrote to memory of 764 3204 e57bd45.exe 8 PID 3204 wrote to memory of 768 3204 e57bd45.exe 9 PID 3204 wrote to memory of 332 3204 e57bd45.exe 13 PID 3204 wrote to memory of 2668 3204 e57bd45.exe 44 PID 3204 wrote to memory of 2708 3204 e57bd45.exe 46 PID 3204 wrote to memory of 2996 3204 e57bd45.exe 51 PID 3204 wrote to memory of 3452 3204 e57bd45.exe 56 PID 3204 wrote to memory of 3588 3204 e57bd45.exe 57 PID 3204 wrote to memory of 3768 3204 e57bd45.exe 58 PID 3204 wrote to memory of 3856 3204 e57bd45.exe 59 PID 3204 wrote to memory of 3916 3204 e57bd45.exe 60 PID 3204 wrote to memory of 3996 3204 e57bd45.exe 61 PID 3204 wrote to memory of 3616 3204 e57bd45.exe 62 PID 3204 wrote to memory of 5104 3204 e57bd45.exe 74 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bd45.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2708
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2996
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\010939362fa50cca694402dc308593faee70561953d6654de0fd91519e76a589N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\010939362fa50cca694402dc308593faee70561953d6654de0fd91519e76a589N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Local\Temp\e578136.exeC:\Users\Admin\AppData\Local\Temp\e578136.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\e57833a.exeC:\Users\Admin\AppData\Local\Temp\e57833a.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\e57bd45.exeC:\Users\Admin\AppData\Local\Temp\e57bd45.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3204
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3616
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3148
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59affbe14a65bd607fab6d9e21e4f93f2
SHA1811389eb1442853337303e939af0bc7c2d60e767
SHA256cfb51a15eeb3440041199416f85ae044b8f86f307a79a320a64e73887bf58aea
SHA512fc79c9b1c8d03005c7aba42c0f54f3433017b266eeca5d59002ff2de4b5d53a9503338eadba2aaf32e922ea38f8f4cfb8f33fd727155b4b36abb24c45eab9635
-
Filesize
256B
MD54b11352ed238a1df573a8d5ab91935e2
SHA12263e07d57a65a41c570a55cd5fcc616b942df6d
SHA2562eae56fde3149723e9958a7da03e41c55a00381cc4950655447493e31fca5fd3
SHA51256649c149384a0a46c425126c97383ffe5d59ea785d7ba9be722e90cbd60b40c88bc36a36ab8999f20ebfe57be6e75a43f92d225e1b57f60dcd60c24d98ac1c2