Analysis
-
max time kernel
96s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 03:12
Static task
static1
Behavioral task
behavioral1
Sample
cd0ee77360e0e1550a046fcca71079a69dfafac7ec95b71d1afa27e0897fa4dc.dll
Resource
win7-20241023-en
General
-
Target
cd0ee77360e0e1550a046fcca71079a69dfafac7ec95b71d1afa27e0897fa4dc.dll
-
Size
120KB
-
MD5
697c0f43d297b7fb6972fe3348a196a2
-
SHA1
607d52b228dc65b8da276100073a367c9023ebe3
-
SHA256
cd0ee77360e0e1550a046fcca71079a69dfafac7ec95b71d1afa27e0897fa4dc
-
SHA512
8f3d7a06622cfbe1a36c88cc502ecb5b576ccca7da0c05e7d600236cc07740cfcf6825f42e586fd4782ffad5124adbfbf365bbc9bdfa05ccbd647b8c08aed4a5
-
SSDEEP
3072:VO4ka2IJlXPt+ngA8jD4MHrlteqXstathe:VtkSlXPOetHBHsti
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57caa3.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57caa3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579933.exe -
Executes dropped EXE 3 IoCs
pid Process 3128 e579933.exe 1152 e579a6b.exe 3496 e57caa3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579933.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57caa3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57caa3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57caa3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57caa3.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e579933.exe File opened (read-only) \??\I: e579933.exe File opened (read-only) \??\J: e579933.exe File opened (read-only) \??\L: e579933.exe File opened (read-only) \??\M: e579933.exe File opened (read-only) \??\H: e57caa3.exe File opened (read-only) \??\E: e579933.exe File opened (read-only) \??\G: e579933.exe File opened (read-only) \??\I: e57caa3.exe File opened (read-only) \??\J: e57caa3.exe File opened (read-only) \??\G: e57caa3.exe File opened (read-only) \??\K: e579933.exe File opened (read-only) \??\E: e57caa3.exe -
resource yara_rule behavioral2/memory/3128-6-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-11-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-31-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-34-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-17-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-21-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-8-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-35-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-36-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-40-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-46-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-56-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-58-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-60-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-62-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-63-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-64-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-66-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3128-69-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3496-99-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3496-104-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3496-125-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3496-150-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e579971 e579933.exe File opened for modification C:\Windows\SYSTEM.INI e579933.exe File created C:\Windows\e57f1e2 e57caa3.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579933.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579a6b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57caa3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3128 e579933.exe 3128 e579933.exe 3128 e579933.exe 3128 e579933.exe 3496 e57caa3.exe 3496 e57caa3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe Token: SeDebugPrivilege 3128 e579933.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1868 wrote to memory of 4916 1868 rundll32.exe 83 PID 1868 wrote to memory of 4916 1868 rundll32.exe 83 PID 1868 wrote to memory of 4916 1868 rundll32.exe 83 PID 4916 wrote to memory of 3128 4916 rundll32.exe 84 PID 4916 wrote to memory of 3128 4916 rundll32.exe 84 PID 4916 wrote to memory of 3128 4916 rundll32.exe 84 PID 3128 wrote to memory of 784 3128 e579933.exe 8 PID 3128 wrote to memory of 788 3128 e579933.exe 9 PID 3128 wrote to memory of 316 3128 e579933.exe 13 PID 3128 wrote to memory of 2596 3128 e579933.exe 44 PID 3128 wrote to memory of 2624 3128 e579933.exe 45 PID 3128 wrote to memory of 2800 3128 e579933.exe 48 PID 3128 wrote to memory of 3408 3128 e579933.exe 56 PID 3128 wrote to memory of 3572 3128 e579933.exe 57 PID 3128 wrote to memory of 3764 3128 e579933.exe 58 PID 3128 wrote to memory of 3852 3128 e579933.exe 59 PID 3128 wrote to memory of 3916 3128 e579933.exe 60 PID 3128 wrote to memory of 3996 3128 e579933.exe 61 PID 3128 wrote to memory of 3796 3128 e579933.exe 62 PID 3128 wrote to memory of 1924 3128 e579933.exe 64 PID 3128 wrote to memory of 2880 3128 e579933.exe 76 PID 3128 wrote to memory of 5088 3128 e579933.exe 81 PID 3128 wrote to memory of 1868 3128 e579933.exe 82 PID 3128 wrote to memory of 4916 3128 e579933.exe 83 PID 3128 wrote to memory of 4916 3128 e579933.exe 83 PID 4916 wrote to memory of 1152 4916 rundll32.exe 85 PID 4916 wrote to memory of 1152 4916 rundll32.exe 85 PID 4916 wrote to memory of 1152 4916 rundll32.exe 85 PID 3128 wrote to memory of 784 3128 e579933.exe 8 PID 3128 wrote to memory of 788 3128 e579933.exe 9 PID 3128 wrote to memory of 316 3128 e579933.exe 13 PID 3128 wrote to memory of 2596 3128 e579933.exe 44 PID 3128 wrote to memory of 2624 3128 e579933.exe 45 PID 3128 wrote to memory of 2800 3128 e579933.exe 48 PID 3128 wrote to memory of 3408 3128 e579933.exe 56 PID 3128 wrote to memory of 3572 3128 e579933.exe 57 PID 3128 wrote to memory of 3764 3128 e579933.exe 58 PID 3128 wrote to memory of 3852 3128 e579933.exe 59 PID 3128 wrote to memory of 3916 3128 e579933.exe 60 PID 3128 wrote to memory of 3996 3128 e579933.exe 61 PID 3128 wrote to memory of 3796 3128 e579933.exe 62 PID 3128 wrote to memory of 1924 3128 e579933.exe 64 PID 3128 wrote to memory of 2880 3128 e579933.exe 76 PID 3128 wrote to memory of 5088 3128 e579933.exe 81 PID 3128 wrote to memory of 1868 3128 e579933.exe 82 PID 3128 wrote to memory of 1152 3128 e579933.exe 85 PID 3128 wrote to memory of 1152 3128 e579933.exe 85 PID 4916 wrote to memory of 3496 4916 rundll32.exe 86 PID 4916 wrote to memory of 3496 4916 rundll32.exe 86 PID 4916 wrote to memory of 3496 4916 rundll32.exe 86 PID 3496 wrote to memory of 784 3496 e57caa3.exe 8 PID 3496 wrote to memory of 788 3496 e57caa3.exe 9 PID 3496 wrote to memory of 316 3496 e57caa3.exe 13 PID 3496 wrote to memory of 2596 3496 e57caa3.exe 44 PID 3496 wrote to memory of 2624 3496 e57caa3.exe 45 PID 3496 wrote to memory of 2800 3496 e57caa3.exe 48 PID 3496 wrote to memory of 3408 3496 e57caa3.exe 56 PID 3496 wrote to memory of 3572 3496 e57caa3.exe 57 PID 3496 wrote to memory of 3764 3496 e57caa3.exe 58 PID 3496 wrote to memory of 3852 3496 e57caa3.exe 59 PID 3496 wrote to memory of 3916 3496 e57caa3.exe 60 PID 3496 wrote to memory of 3996 3496 e57caa3.exe 61 PID 3496 wrote to memory of 3796 3496 e57caa3.exe 62 PID 3496 wrote to memory of 1924 3496 e57caa3.exe 64 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579933.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57caa3.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2596
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2624
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2800
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cd0ee77360e0e1550a046fcca71079a69dfafac7ec95b71d1afa27e0897fa4dc.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cd0ee77360e0e1550a046fcca71079a69dfafac7ec95b71d1afa27e0897fa4dc.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\e579933.exeC:\Users\Admin\AppData\Local\Temp\e579933.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3128
-
-
C:\Users\Admin\AppData\Local\Temp\e579a6b.exeC:\Users\Admin\AppData\Local\Temp\e579a6b.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Users\Admin\AppData\Local\Temp\e57caa3.exeC:\Users\Admin\AppData\Local\Temp\e57caa3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3496
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1924
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2880
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5088
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD567c073277600048ff4cba9ddf4ea12ee
SHA176a1c593614c7838de05bb2a66026def9137bc38
SHA256b8acf9111dac873470c6921bdab09b88e9e690f98790599e15b2ffd23801d3e8
SHA512c8d99699a889e2ee545d95e6674d54fab97800c6fa3f0ccd34e8d72b4062fd621fee2b6267c4d1df21a5efe1dd7945e794d52481efd998878aa278a40bf6e28e
-
Filesize
257B
MD5643fc947a81ecd8e737ac69e6a4bab13
SHA1ebfac90ab9775425e60a7cc0739918f7b7ab5a54
SHA256e4c1be2c962eb0067ad2a75662ed93912b24b68e1d769c75b689d8df8a0e6e88
SHA512a873270afa954415440819dad0f64e6eb159c1fa1846b41b503f755a9d7517db70600dfdff5c16d8fc4c46c572b172ddf7582455a849d20da713cf77ee19a246