Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2025 08:02
Static task
static1
Behavioral task
behavioral1
Sample
027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe
Resource
win7-20241010-en
General
-
Target
027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe
-
Size
543KB
-
MD5
44aa31516359c4cf472ac26b3d3932b0
-
SHA1
37f677c102e4d06671161d505fb2022c81c9d1f1
-
SHA256
027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88
-
SHA512
54075823a89862944f37e898fb1021b7fdda79373956ba17d21bdd4062033a0084c895ac5d882992d1481d45e3dba89445c78f7a4c5b440a1ac9a82738ef890a
-
SSDEEP
12288:jnXw8sVQb1VvlUZvMFLTo+7In3HkYy53/SIl:jnXr5lUZveTo4KyhSa
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 45 3344 Process not Found -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe -
resource yara_rule behavioral2/memory/3492-3-0x0000000002370000-0x000000000342A000-memory.dmp upx behavioral2/memory/3492-7-0x0000000002370000-0x000000000342A000-memory.dmp upx behavioral2/memory/3492-4-0x0000000002370000-0x000000000342A000-memory.dmp upx behavioral2/memory/3492-1-0x0000000002370000-0x000000000342A000-memory.dmp upx behavioral2/memory/3492-5-0x0000000002370000-0x000000000342A000-memory.dmp upx behavioral2/memory/3492-14-0x0000000002370000-0x000000000342A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e5787be 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe File opened for modification C:\Windows\SYSTEM.INI 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3732 MicrosoftEdgeUpdate.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe Token: SeDebugPrivilege 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3492 wrote to memory of 780 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 8 PID 3492 wrote to memory of 788 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 9 PID 3492 wrote to memory of 384 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 13 PID 3492 wrote to memory of 2640 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 45 PID 3492 wrote to memory of 2744 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 49 PID 3492 wrote to memory of 2936 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 53 PID 3492 wrote to memory of 3460 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 56 PID 3492 wrote to memory of 3576 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 57 PID 3492 wrote to memory of 3776 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 58 PID 3492 wrote to memory of 3868 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 59 PID 3492 wrote to memory of 3932 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 60 PID 3492 wrote to memory of 4036 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 61 PID 3492 wrote to memory of 4116 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 62 PID 3492 wrote to memory of 4816 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 74 PID 3492 wrote to memory of 1844 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 76 PID 3492 wrote to memory of 1824 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 82 PID 3492 wrote to memory of 4868 3492 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2744
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2936
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe"C:\Users\Admin\AppData\Local\Temp\027cda0c85403dd8093a8d49f4f251c41bf6641ce824ae88aac760407a2d8f88.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3492
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1844
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1824
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4868
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7REY3NEJCNjEtREQ3MC00NTlBLUE2RjQtMDY4QTRDNjVBM0UwfSIgdXNlcmlkPSJ7OTEzNDg5NUItQjg0QS00QUE3LUIzMDAtNTRDRDAzMDc2MjJFfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7QzM0ODY1MjMtNkQ1QS00MTlBLTlFQUMtNDk5MDI1NDVFMjk2fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5ODUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODQ0NDQzNjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTA1MDk0NzczIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3732
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5