Analysis
-
max time kernel
132s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 21:17
Static task
static1
Behavioral task
behavioral1
Sample
08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe
Resource
win10v2004-20250314-en
General
-
Target
08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe
-
Size
3.0MB
-
MD5
c07af5ef20b404b6a1a31e5a83b3e013
-
SHA1
dc10762a193bc86d9b432b31667e8445210e4d08
-
SHA256
08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d
-
SHA512
3267a68376a4eec8bd58bee7c0f5e341b28f523b0e133353c980ac604182ec65037c51e6a17677a240ca146f82f38e57f7ea3ec274dd26e5b02af8a5bf5d3fbc
-
SSDEEP
49152:5Z4rujE/CLlVl80CdSI3LdmLgWtAjkhAc86LqmQKzeFH/LNqAznwQS0:5+ruj+CLflabdSgGhy6OFGUw/0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
resource yara_rule behavioral2/memory/3968-1-0x0000000002600000-0x00000000036BA000-memory.dmp upx behavioral2/memory/3968-4-0x0000000002600000-0x00000000036BA000-memory.dmp upx behavioral2/memory/3968-3-0x0000000002600000-0x00000000036BA000-memory.dmp upx behavioral2/memory/3968-8-0x0000000002600000-0x00000000036BA000-memory.dmp upx behavioral2/memory/3968-5-0x0000000002600000-0x00000000036BA000-memory.dmp upx behavioral2/memory/3968-12-0x0000000002600000-0x00000000036BA000-memory.dmp upx behavioral2/memory/3968-19-0x0000000002600000-0x00000000036BA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e5786c4 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe File opened for modification C:\Windows\SYSTEM.INI 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe Token: SeDebugPrivilege 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3968 wrote to memory of 800 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 9 PID 3968 wrote to memory of 808 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 10 PID 3968 wrote to memory of 336 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 13 PID 3968 wrote to memory of 2932 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 50 PID 3968 wrote to memory of 2992 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 51 PID 3968 wrote to memory of 2184 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 53 PID 3968 wrote to memory of 3440 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 56 PID 3968 wrote to memory of 3564 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 57 PID 3968 wrote to memory of 3748 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 58 PID 3968 wrote to memory of 3844 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 59 PID 3968 wrote to memory of 3956 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 60 PID 3968 wrote to memory of 4040 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 61 PID 3968 wrote to memory of 4120 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 62 PID 3968 wrote to memory of 2068 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 64 PID 3968 wrote to memory of 3904 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 77 PID 3968 wrote to memory of 3272 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 84 PID 3968 wrote to memory of 5056 3968 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe 85 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2992
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe"C:\Users\Admin\AppData\Local\Temp\08095b1f5cee88c69f6789de3a592a1e7a549d792d13e9a18ccc29a71a18f38d.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3968
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2068
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3904
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3272
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:5056
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1