Analysis
-
max time kernel
97s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243.dll
Resource
win7-20241023-en
General
-
Target
633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243.dll
-
Size
120KB
-
MD5
9f42f9b80d5b45a755c4afceecad2d7b
-
SHA1
10bc3bb7e44f0353f6da5c5e82e463d305ef8c64
-
SHA256
633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243
-
SHA512
921508e0a31d8f79701795e54992286100dbbff6f67e5f9e6cb8b4f1209ca9795ced437f51c6987920e882c256996088cc32814545a1a7f23ddc505ce36d63d0
-
SSDEEP
1536:uwx9OwQmXUI7vsLOrJlCmnyQ15HKKBC+n2JDjF+w4zY9fmvkpYqARKQxvWLaYcZ4:xmWXUS19VKxJZ+w4zYwvkf6xxvTYO93e
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e578647.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e578647.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57bb03.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bb03.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578647.exe -
Executes dropped EXE 3 IoCs
pid Process 2232 e578647.exe 1160 e578770.exe 232 e57bb03.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578647.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bb03.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57bb03.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578647.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bb03.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: e578647.exe File opened (read-only) \??\K: e578647.exe File opened (read-only) \??\G: e57bb03.exe File opened (read-only) \??\H: e57bb03.exe File opened (read-only) \??\G: e578647.exe File opened (read-only) \??\H: e578647.exe File opened (read-only) \??\I: e578647.exe File opened (read-only) \??\E: e578647.exe File opened (read-only) \??\E: e57bb03.exe -
resource yara_rule behavioral2/memory/2232-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-8-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-11-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-30-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-13-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-31-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-33-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-34-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-35-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-36-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-53-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-55-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-56-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-57-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-60-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-61-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2232-64-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/232-96-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/232-92-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/232-93-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/232-98-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/232-97-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/232-136-0x0000000000780000-0x000000000183A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57e290 e57bb03.exe File created C:\Windows\e5786d3 e578647.exe File opened for modification C:\Windows\SYSTEM.INI e578647.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578647.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578770.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bb03.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2232 e578647.exe 2232 e578647.exe 2232 e578647.exe 2232 e578647.exe 232 e57bb03.exe 232 e57bb03.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe Token: SeDebugPrivilege 2232 e578647.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 548 wrote to memory of 4452 548 rundll32.exe 82 PID 548 wrote to memory of 4452 548 rundll32.exe 82 PID 548 wrote to memory of 4452 548 rundll32.exe 82 PID 4452 wrote to memory of 2232 4452 rundll32.exe 83 PID 4452 wrote to memory of 2232 4452 rundll32.exe 83 PID 4452 wrote to memory of 2232 4452 rundll32.exe 83 PID 2232 wrote to memory of 784 2232 e578647.exe 8 PID 2232 wrote to memory of 792 2232 e578647.exe 9 PID 2232 wrote to memory of 336 2232 e578647.exe 13 PID 2232 wrote to memory of 2804 2232 e578647.exe 49 PID 2232 wrote to memory of 2816 2232 e578647.exe 50 PID 2232 wrote to memory of 3020 2232 e578647.exe 52 PID 2232 wrote to memory of 3352 2232 e578647.exe 56 PID 2232 wrote to memory of 3508 2232 e578647.exe 57 PID 2232 wrote to memory of 3744 2232 e578647.exe 58 PID 2232 wrote to memory of 3840 2232 e578647.exe 59 PID 2232 wrote to memory of 3916 2232 e578647.exe 60 PID 2232 wrote to memory of 3996 2232 e578647.exe 61 PID 2232 wrote to memory of 4060 2232 e578647.exe 62 PID 2232 wrote to memory of 3012 2232 e578647.exe 75 PID 2232 wrote to memory of 1348 2232 e578647.exe 76 PID 2232 wrote to memory of 548 2232 e578647.exe 81 PID 2232 wrote to memory of 4452 2232 e578647.exe 82 PID 2232 wrote to memory of 4452 2232 e578647.exe 82 PID 4452 wrote to memory of 1160 4452 rundll32.exe 84 PID 4452 wrote to memory of 1160 4452 rundll32.exe 84 PID 4452 wrote to memory of 1160 4452 rundll32.exe 84 PID 2232 wrote to memory of 784 2232 e578647.exe 8 PID 2232 wrote to memory of 792 2232 e578647.exe 9 PID 2232 wrote to memory of 336 2232 e578647.exe 13 PID 2232 wrote to memory of 2804 2232 e578647.exe 49 PID 2232 wrote to memory of 2816 2232 e578647.exe 50 PID 2232 wrote to memory of 3020 2232 e578647.exe 52 PID 2232 wrote to memory of 3352 2232 e578647.exe 56 PID 2232 wrote to memory of 3508 2232 e578647.exe 57 PID 2232 wrote to memory of 3744 2232 e578647.exe 58 PID 2232 wrote to memory of 3840 2232 e578647.exe 59 PID 2232 wrote to memory of 3916 2232 e578647.exe 60 PID 2232 wrote to memory of 3996 2232 e578647.exe 61 PID 2232 wrote to memory of 4060 2232 e578647.exe 62 PID 2232 wrote to memory of 3012 2232 e578647.exe 75 PID 2232 wrote to memory of 1348 2232 e578647.exe 76 PID 2232 wrote to memory of 548 2232 e578647.exe 81 PID 2232 wrote to memory of 1160 2232 e578647.exe 84 PID 2232 wrote to memory of 1160 2232 e578647.exe 84 PID 4452 wrote to memory of 232 4452 rundll32.exe 87 PID 4452 wrote to memory of 232 4452 rundll32.exe 87 PID 4452 wrote to memory of 232 4452 rundll32.exe 87 PID 232 wrote to memory of 784 232 e57bb03.exe 8 PID 232 wrote to memory of 792 232 e57bb03.exe 9 PID 232 wrote to memory of 336 232 e57bb03.exe 13 PID 232 wrote to memory of 2804 232 e57bb03.exe 49 PID 232 wrote to memory of 2816 232 e57bb03.exe 50 PID 232 wrote to memory of 3020 232 e57bb03.exe 52 PID 232 wrote to memory of 3352 232 e57bb03.exe 56 PID 232 wrote to memory of 3508 232 e57bb03.exe 57 PID 232 wrote to memory of 3744 232 e57bb03.exe 58 PID 232 wrote to memory of 3840 232 e57bb03.exe 59 PID 232 wrote to memory of 3916 232 e57bb03.exe 60 PID 232 wrote to memory of 3996 232 e57bb03.exe 61 PID 232 wrote to memory of 4060 232 e57bb03.exe 62 PID 232 wrote to memory of 3012 232 e57bb03.exe 75 PID 232 wrote to memory of 1348 232 e57bb03.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578647.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bb03.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2804
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2816
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3020
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3352
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\e578647.exeC:\Users\Admin\AppData\Local\Temp\e578647.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2232
-
-
C:\Users\Admin\AppData\Local\Temp\e578770.exeC:\Users\Admin\AppData\Local\Temp\e578770.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\e57bb03.exeC:\Users\Admin\AppData\Local\Temp\e57bb03.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:232
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3508
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4060
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59fec485583baadc957d7852ac4548870
SHA1a5eb27d64cbb256f66eb0ffb7bd23702b4552f96
SHA25604c12761c574da774b26e9d8961c4eaa8cf3dc7eb372c9cf5cfeaa7e809bafdd
SHA5126437afa625111475afa10680bac77cf89bbc190cf0f16964ab4f70f2fd90cf07c03d85f955c1268721b7cee8ef485a81ac2ea763ff52c023c1fde9d6e436e33e
-
Filesize
257B
MD5d9ef5b855088fe79f0e06e61555c51a8
SHA157797f2d87dbecd7e556e28683cf0d5b70699d54
SHA256c24b2476a24237f7250ec0cbc5dbaf74a00390579d0587102d84e378f81571b2
SHA5122f0c45a0d479722ff12593802c52100cc66cb54732edbcfca45b96f40e6cf3552e522f420335d6733d5c33f9593ab8e6a1bbcb00f34343596081e02521642b03