Analysis
-
max time kernel
94s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 22:31
Static task
static1
Behavioral task
behavioral1
Sample
38a60b87fa74bad23dfb170b070cd46d44961cc03c4e54a1884866ccfbfb2745.dll
Resource
win7-20240903-en
General
-
Target
38a60b87fa74bad23dfb170b070cd46d44961cc03c4e54a1884866ccfbfb2745.dll
-
Size
120KB
-
MD5
60061fd8cf8c2d9a2ec297567772de79
-
SHA1
99a53a683a81b87e87cf6cba4e11443a5c4d0867
-
SHA256
38a60b87fa74bad23dfb170b070cd46d44961cc03c4e54a1884866ccfbfb2745
-
SHA512
9e12180f332957541bedd5b16b40311121ec1f7ac78709db0f2f83b71ca0704e397a99806ec980112298ed7e61d05bebf87bdbf22f28aa0795f9bd1f8d87392c
-
SSDEEP
3072:bgQyRhMRpfAsZasDtEurlx26oy/0PVEhWiAn0qIYJ:bgQsqosZVtEClx2Pnm2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576d50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576d50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5788c7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5788c7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5788c7.exe -
Executes dropped EXE 3 IoCs
pid Process 2956 e576d50.exe 1892 e576ee6.exe 1064 e5788c7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5788c7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5788c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576d50.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576d50.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5788c7.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e576d50.exe File opened (read-only) \??\G: e576d50.exe File opened (read-only) \??\I: e576d50.exe File opened (read-only) \??\P: e576d50.exe File opened (read-only) \??\L: e576d50.exe File opened (read-only) \??\R: e576d50.exe File opened (read-only) \??\S: e576d50.exe File opened (read-only) \??\H: e576d50.exe File opened (read-only) \??\J: e576d50.exe File opened (read-only) \??\M: e576d50.exe File opened (read-only) \??\N: e576d50.exe File opened (read-only) \??\K: e576d50.exe File opened (read-only) \??\O: e576d50.exe File opened (read-only) \??\Q: e576d50.exe File opened (read-only) \??\T: e576d50.exe -
resource yara_rule behavioral2/memory/2956-8-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-10-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-12-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-21-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-13-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-20-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-29-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-11-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-9-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-6-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-30-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-37-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-36-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-38-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-39-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-40-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-42-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-43-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-53-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-54-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-55-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-66-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-67-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-69-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-73-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-75-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-76-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-77-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-86-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-88-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-92-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2956-91-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1064-140-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx behavioral2/memory/1064-141-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e576d50.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e576d50.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e576d50.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e576d50.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57d745 e5788c7.exe File created C:\Windows\e576d9e e576d50.exe File opened for modification C:\Windows\SYSTEM.INI e576d50.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5788c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576d50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576ee6.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2956 e576d50.exe 2956 e576d50.exe 2956 e576d50.exe 2956 e576d50.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe Token: SeDebugPrivilege 2956 e576d50.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 964 wrote to memory of 4872 964 rundll32.exe 82 PID 964 wrote to memory of 4872 964 rundll32.exe 82 PID 964 wrote to memory of 4872 964 rundll32.exe 82 PID 4872 wrote to memory of 2956 4872 rundll32.exe 83 PID 4872 wrote to memory of 2956 4872 rundll32.exe 83 PID 4872 wrote to memory of 2956 4872 rundll32.exe 83 PID 2956 wrote to memory of 792 2956 e576d50.exe 9 PID 2956 wrote to memory of 788 2956 e576d50.exe 10 PID 2956 wrote to memory of 60 2956 e576d50.exe 13 PID 2956 wrote to memory of 2532 2956 e576d50.exe 42 PID 2956 wrote to memory of 2584 2956 e576d50.exe 43 PID 2956 wrote to memory of 2716 2956 e576d50.exe 46 PID 2956 wrote to memory of 3504 2956 e576d50.exe 56 PID 2956 wrote to memory of 3684 2956 e576d50.exe 57 PID 2956 wrote to memory of 3884 2956 e576d50.exe 58 PID 2956 wrote to memory of 4008 2956 e576d50.exe 59 PID 2956 wrote to memory of 4072 2956 e576d50.exe 60 PID 2956 wrote to memory of 3396 2956 e576d50.exe 61 PID 2956 wrote to memory of 4124 2956 e576d50.exe 62 PID 2956 wrote to memory of 2284 2956 e576d50.exe 74 PID 2956 wrote to memory of 4944 2956 e576d50.exe 76 PID 2956 wrote to memory of 964 2956 e576d50.exe 81 PID 2956 wrote to memory of 4872 2956 e576d50.exe 82 PID 2956 wrote to memory of 4872 2956 e576d50.exe 82 PID 4872 wrote to memory of 1892 4872 rundll32.exe 84 PID 4872 wrote to memory of 1892 4872 rundll32.exe 84 PID 4872 wrote to memory of 1892 4872 rundll32.exe 84 PID 4872 wrote to memory of 1064 4872 rundll32.exe 85 PID 4872 wrote to memory of 1064 4872 rundll32.exe 85 PID 4872 wrote to memory of 1064 4872 rundll32.exe 85 PID 2956 wrote to memory of 792 2956 e576d50.exe 9 PID 2956 wrote to memory of 788 2956 e576d50.exe 10 PID 2956 wrote to memory of 60 2956 e576d50.exe 13 PID 2956 wrote to memory of 2532 2956 e576d50.exe 42 PID 2956 wrote to memory of 2584 2956 e576d50.exe 43 PID 2956 wrote to memory of 2716 2956 e576d50.exe 46 PID 2956 wrote to memory of 3504 2956 e576d50.exe 56 PID 2956 wrote to memory of 3684 2956 e576d50.exe 57 PID 2956 wrote to memory of 3884 2956 e576d50.exe 58 PID 2956 wrote to memory of 4008 2956 e576d50.exe 59 PID 2956 wrote to memory of 4072 2956 e576d50.exe 60 PID 2956 wrote to memory of 3396 2956 e576d50.exe 61 PID 2956 wrote to memory of 4124 2956 e576d50.exe 62 PID 2956 wrote to memory of 2284 2956 e576d50.exe 74 PID 2956 wrote to memory of 4944 2956 e576d50.exe 76 PID 2956 wrote to memory of 1892 2956 e576d50.exe 84 PID 2956 wrote to memory of 1892 2956 e576d50.exe 84 PID 2956 wrote to memory of 1064 2956 e576d50.exe 85 PID 2956 wrote to memory of 1064 2956 e576d50.exe 85 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576d50.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5788c7.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2584
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2716
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\38a60b87fa74bad23dfb170b070cd46d44961cc03c4e54a1884866ccfbfb2745.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\38a60b87fa74bad23dfb170b070cd46d44961cc03c4e54a1884866ccfbfb2745.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Users\Admin\AppData\Local\Temp\e576d50.exeC:\Users\Admin\AppData\Local\Temp\e576d50.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\e576ee6.exeC:\Users\Admin\AppData\Local\Temp\e576ee6.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\e5788c7.exeC:\Users\Admin\AppData\Local\Temp\e5788c7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:1064
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3684
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3884
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4072
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3396
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4124
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2284
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4944
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD594ce1bdbfdf2c5a9b8da318360b1c1d1
SHA158679823a01504dd4b24e19737f60f9872cf3754
SHA256aa897cb0d0a8dd7c3cb2d17e52bb5dc155d7cdeceb5252fc5f44cec9d56653ad
SHA51271d3b5c6100f5a104a584b04d99217b76f312f76ebf52eb7ce34516d40a1e0ab354fc5fac6bb763b4b79a382c56212bac4808e49372eb747c4b24e8a110befea
-
Filesize
257B
MD5573489d025ff949f2bcc58eb353fbc80
SHA134aab9b8cb69ee3c9d201c921140d3638966b2ef
SHA25666ef4d2b2c566c063ba2ecc0083d3b080b7ce9dbf56bfdd733ba67b06f035c1a
SHA5122a1a79613f36d3975d79d4c7707b4f4a78ad5916f878fc2b82428ad86044eed6030ef3b6a77367b07a8062c17088fa6bf1278c734636d70a93580ccd82c676fb