Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 08:29
Static task
static1
Behavioral task
behavioral1
Sample
05aa9ee664e69fcf012d23f546b3f48c140b688c93c22a47cdae2a5121806abaN.dll
Resource
win7-20240903-en
General
-
Target
05aa9ee664e69fcf012d23f546b3f48c140b688c93c22a47cdae2a5121806abaN.dll
-
Size
120KB
-
MD5
0b803c458c6967d987b849a934426ff0
-
SHA1
c318baa55beeb298e4fe0282ca3e1616db2d9831
-
SHA256
05aa9ee664e69fcf012d23f546b3f48c140b688c93c22a47cdae2a5121806aba
-
SHA512
8f0e558cfc72104264779418f156aff4078813c4010fbcff4ee03d749d35e8259caa2667df2ae8109837e78aeed9811aefa70cd01cdf58d8e7a002d292a3563d
-
SSDEEP
3072:3bXdAKYuDJinnuBaAeVQc9JnO3MbzRGZEXg:3DdAKvDJinHJVvnEMMZEw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5772af.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5772af.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a9ec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5772af.exe -
Executes dropped EXE 3 IoCs
pid Process 4744 e5772af.exe 2900 e5773e8.exe 1540 e57a9ec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5772af.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a9ec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a9ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a9ec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a9ec.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: e5772af.exe File opened (read-only) \??\E: e57a9ec.exe File opened (read-only) \??\E: e5772af.exe File opened (read-only) \??\G: e5772af.exe File opened (read-only) \??\H: e5772af.exe File opened (read-only) \??\I: e5772af.exe -
resource yara_rule behavioral2/memory/4744-8-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-10-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-9-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-11-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-29-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-25-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-31-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-24-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-6-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-33-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-34-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-35-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-41-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-42-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-53-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-54-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-55-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-56-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-62-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-64-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4744-66-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1540-96-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1540-101-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1540-98-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1540-95-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1540-94-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1540-93-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1540-92-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1540-135-0x00000000007F0000-0x00000000018AA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e5772af.exe File created C:\Windows\e57d179 e57a9ec.exe File created C:\Windows\e57735b e5772af.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5772af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5773e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a9ec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4744 e5772af.exe 4744 e5772af.exe 4744 e5772af.exe 4744 e5772af.exe 1540 e57a9ec.exe 1540 e57a9ec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe Token: SeDebugPrivilege 4744 e5772af.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1884 wrote to memory of 3700 1884 rundll32.exe 82 PID 1884 wrote to memory of 3700 1884 rundll32.exe 82 PID 1884 wrote to memory of 3700 1884 rundll32.exe 82 PID 3700 wrote to memory of 4744 3700 rundll32.exe 83 PID 3700 wrote to memory of 4744 3700 rundll32.exe 83 PID 3700 wrote to memory of 4744 3700 rundll32.exe 83 PID 4744 wrote to memory of 800 4744 e5772af.exe 9 PID 4744 wrote to memory of 808 4744 e5772af.exe 10 PID 4744 wrote to memory of 412 4744 e5772af.exe 13 PID 4744 wrote to memory of 2540 4744 e5772af.exe 42 PID 4744 wrote to memory of 2572 4744 e5772af.exe 43 PID 4744 wrote to memory of 2836 4744 e5772af.exe 49 PID 4744 wrote to memory of 3448 4744 e5772af.exe 56 PID 4744 wrote to memory of 3608 4744 e5772af.exe 57 PID 4744 wrote to memory of 3792 4744 e5772af.exe 58 PID 4744 wrote to memory of 3884 4744 e5772af.exe 59 PID 4744 wrote to memory of 3948 4744 e5772af.exe 60 PID 4744 wrote to memory of 4036 4744 e5772af.exe 61 PID 4744 wrote to memory of 3068 4744 e5772af.exe 74 PID 4744 wrote to memory of 3628 4744 e5772af.exe 76 PID 4744 wrote to memory of 1884 4744 e5772af.exe 81 PID 4744 wrote to memory of 3700 4744 e5772af.exe 82 PID 4744 wrote to memory of 3700 4744 e5772af.exe 82 PID 3700 wrote to memory of 2900 3700 rundll32.exe 84 PID 3700 wrote to memory of 2900 3700 rundll32.exe 84 PID 3700 wrote to memory of 2900 3700 rundll32.exe 84 PID 4744 wrote to memory of 800 4744 e5772af.exe 9 PID 4744 wrote to memory of 808 4744 e5772af.exe 10 PID 4744 wrote to memory of 412 4744 e5772af.exe 13 PID 4744 wrote to memory of 2540 4744 e5772af.exe 42 PID 4744 wrote to memory of 2572 4744 e5772af.exe 43 PID 4744 wrote to memory of 2836 4744 e5772af.exe 49 PID 4744 wrote to memory of 3448 4744 e5772af.exe 56 PID 4744 wrote to memory of 3608 4744 e5772af.exe 57 PID 4744 wrote to memory of 3792 4744 e5772af.exe 58 PID 4744 wrote to memory of 3884 4744 e5772af.exe 59 PID 4744 wrote to memory of 3948 4744 e5772af.exe 60 PID 4744 wrote to memory of 4036 4744 e5772af.exe 61 PID 4744 wrote to memory of 3068 4744 e5772af.exe 74 PID 4744 wrote to memory of 3628 4744 e5772af.exe 76 PID 4744 wrote to memory of 1884 4744 e5772af.exe 81 PID 4744 wrote to memory of 2900 4744 e5772af.exe 84 PID 4744 wrote to memory of 2900 4744 e5772af.exe 84 PID 3700 wrote to memory of 1540 3700 rundll32.exe 85 PID 3700 wrote to memory of 1540 3700 rundll32.exe 85 PID 3700 wrote to memory of 1540 3700 rundll32.exe 85 PID 1540 wrote to memory of 800 1540 e57a9ec.exe 9 PID 1540 wrote to memory of 808 1540 e57a9ec.exe 10 PID 1540 wrote to memory of 412 1540 e57a9ec.exe 13 PID 1540 wrote to memory of 2540 1540 e57a9ec.exe 42 PID 1540 wrote to memory of 2572 1540 e57a9ec.exe 43 PID 1540 wrote to memory of 2836 1540 e57a9ec.exe 49 PID 1540 wrote to memory of 3448 1540 e57a9ec.exe 56 PID 1540 wrote to memory of 3608 1540 e57a9ec.exe 57 PID 1540 wrote to memory of 3792 1540 e57a9ec.exe 58 PID 1540 wrote to memory of 3884 1540 e57a9ec.exe 59 PID 1540 wrote to memory of 3948 1540 e57a9ec.exe 60 PID 1540 wrote to memory of 4036 1540 e57a9ec.exe 61 PID 1540 wrote to memory of 3068 1540 e57a9ec.exe 74 PID 1540 wrote to memory of 3628 1540 e57a9ec.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5772af.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a9ec.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:412
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2572
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2836
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\05aa9ee664e69fcf012d23f546b3f48c140b688c93c22a47cdae2a5121806abaN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\05aa9ee664e69fcf012d23f546b3f48c140b688c93c22a47cdae2a5121806abaN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\e5772af.exeC:\Users\Admin\AppData\Local\Temp\e5772af.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4744
-
-
C:\Users\Admin\AppData\Local\Temp\e5773e8.exeC:\Users\Admin\AppData\Local\Temp\e5773e8.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\e57a9ec.exeC:\Users\Admin\AppData\Local\Temp\e57a9ec.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1540
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3792
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3628
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ba78315a1ca93faabf5cd65ae1d6f0e9
SHA15ced80dd8aa8e683beae366dba243fc48506e25b
SHA256e1877f3c7ced1e152e1685748ff31cb4c8692e0e56d8b9c24efe88dc253910c9
SHA512e89ac2d98fc950d29050e3a2c7ac6f9df8d25bd58f5c13ba6d53205501ae048a7d1a2b0b27546305d4661abe6195e3132e95b5118d78e037845b455ecf4b13e2
-
Filesize
257B
MD5946db217d0d56f60fe6e78923920e0a6
SHA176351139728995e567c9fbf0050fb78230399b2e
SHA2567e58218fbff028ea3a882b417e96445b155345752c588e05065aac67c6dcc09e
SHA512f194834d5e29238fc24b440e811f9948ffe23abd0b72078e7ae1609c6b8578e5768f4b7ea177caaa85680e2247cb4f1444722a8fdb0fcb539f94ef8a71b131a0