Analysis
-
max time kernel
32s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 06:27
Static task
static1
Behavioral task
behavioral1
Sample
a4f5e3a560c341052e58beec624270ed21ed57d50ba2e53dd629312131a9cc96N.dll
Resource
win7-20240903-en
General
-
Target
a4f5e3a560c341052e58beec624270ed21ed57d50ba2e53dd629312131a9cc96N.dll
-
Size
120KB
-
MD5
d3261a098753109d413c4141984cf6b0
-
SHA1
a9df9164bde9c766c9421456eb4543672186b431
-
SHA256
a4f5e3a560c341052e58beec624270ed21ed57d50ba2e53dd629312131a9cc96
-
SHA512
65e91c017de91fe33df6ae4305aac7c403c8189769caf4e7ad903a2bdf086d031265fa67b3916a31f705690b14d50fa66449fc6c9f12edf6626a21b107c10b0c
-
SSDEEP
3072:HlXeFazaLsJgelwL7nV5XmBeRX1ClrQXZJ:Hg4aKgelwfbXm2gyXZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579be2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579be2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579be2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cbbc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57cbbc.exe -
Executes dropped EXE 4 IoCs
pid Process 1652 e579be2.exe 592 e579d59.exe 2652 e57cbbc.exe 1088 e57cbcc.exe -
resource yara_rule behavioral2/memory/1652-8-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-9-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-11-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-17-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-10-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-6-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-22-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-18-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-12-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-32-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-35-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-37-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-38-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-39-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-40-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-46-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-62-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-64-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-65-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-66-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-69-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-71-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-72-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1652-76-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2652-110-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/2652-159-0x0000000000840000-0x00000000018FA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579be2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57cbbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57cbbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57cbbc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cbbc.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e57cbbc.exe File opened (read-only) \??\H: e579be2.exe File opened (read-only) \??\M: e579be2.exe File opened (read-only) \??\G: e57cbbc.exe File opened (read-only) \??\E: e579be2.exe File opened (read-only) \??\G: e579be2.exe File opened (read-only) \??\L: e579be2.exe File opened (read-only) \??\J: e579be2.exe File opened (read-only) \??\K: e579be2.exe File opened (read-only) \??\H: e57cbbc.exe File opened (read-only) \??\I: e579be2.exe File opened (read-only) \??\E: e57cbbc.exe File opened (read-only) \??\J: e57cbbc.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e579c30 e579be2.exe File opened for modification C:\Windows\SYSTEM.INI e579be2.exe File created C:\Windows\e57f30b e57cbbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57cbbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57cbcc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579be2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579d59.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1652 e579be2.exe 1652 e579be2.exe 1652 e579be2.exe 1652 e579be2.exe 2652 e57cbbc.exe 2652 e57cbbc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe Token: SeDebugPrivilege 1652 e579be2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1372 wrote to memory of 548 1372 rundll32.exe 82 PID 1372 wrote to memory of 548 1372 rundll32.exe 82 PID 1372 wrote to memory of 548 1372 rundll32.exe 82 PID 548 wrote to memory of 1652 548 rundll32.exe 83 PID 548 wrote to memory of 1652 548 rundll32.exe 83 PID 548 wrote to memory of 1652 548 rundll32.exe 83 PID 1652 wrote to memory of 796 1652 e579be2.exe 9 PID 1652 wrote to memory of 800 1652 e579be2.exe 10 PID 1652 wrote to memory of 384 1652 e579be2.exe 13 PID 1652 wrote to memory of 2976 1652 e579be2.exe 50 PID 1652 wrote to memory of 2996 1652 e579be2.exe 51 PID 1652 wrote to memory of 2616 1652 e579be2.exe 52 PID 1652 wrote to memory of 3472 1652 e579be2.exe 56 PID 1652 wrote to memory of 3644 1652 e579be2.exe 57 PID 1652 wrote to memory of 3836 1652 e579be2.exe 58 PID 1652 wrote to memory of 3964 1652 e579be2.exe 59 PID 1652 wrote to memory of 4028 1652 e579be2.exe 60 PID 1652 wrote to memory of 3664 1652 e579be2.exe 61 PID 1652 wrote to memory of 4208 1652 e579be2.exe 62 PID 1652 wrote to memory of 1728 1652 e579be2.exe 75 PID 1652 wrote to memory of 4528 1652 e579be2.exe 76 PID 1652 wrote to memory of 1372 1652 e579be2.exe 81 PID 1652 wrote to memory of 548 1652 e579be2.exe 82 PID 1652 wrote to memory of 548 1652 e579be2.exe 82 PID 548 wrote to memory of 592 548 rundll32.exe 84 PID 548 wrote to memory of 592 548 rundll32.exe 84 PID 548 wrote to memory of 592 548 rundll32.exe 84 PID 1652 wrote to memory of 796 1652 e579be2.exe 9 PID 1652 wrote to memory of 800 1652 e579be2.exe 10 PID 1652 wrote to memory of 384 1652 e579be2.exe 13 PID 1652 wrote to memory of 2976 1652 e579be2.exe 50 PID 1652 wrote to memory of 2996 1652 e579be2.exe 51 PID 1652 wrote to memory of 2616 1652 e579be2.exe 52 PID 1652 wrote to memory of 3472 1652 e579be2.exe 56 PID 1652 wrote to memory of 3644 1652 e579be2.exe 57 PID 1652 wrote to memory of 3836 1652 e579be2.exe 58 PID 1652 wrote to memory of 3964 1652 e579be2.exe 59 PID 1652 wrote to memory of 4028 1652 e579be2.exe 60 PID 1652 wrote to memory of 3664 1652 e579be2.exe 61 PID 1652 wrote to memory of 4208 1652 e579be2.exe 62 PID 1652 wrote to memory of 1728 1652 e579be2.exe 75 PID 1652 wrote to memory of 4528 1652 e579be2.exe 76 PID 1652 wrote to memory of 1372 1652 e579be2.exe 81 PID 1652 wrote to memory of 592 1652 e579be2.exe 84 PID 1652 wrote to memory of 592 1652 e579be2.exe 84 PID 548 wrote to memory of 2652 548 rundll32.exe 89 PID 548 wrote to memory of 2652 548 rundll32.exe 89 PID 548 wrote to memory of 2652 548 rundll32.exe 89 PID 548 wrote to memory of 1088 548 rundll32.exe 90 PID 548 wrote to memory of 1088 548 rundll32.exe 90 PID 548 wrote to memory of 1088 548 rundll32.exe 90 PID 2652 wrote to memory of 796 2652 e57cbbc.exe 9 PID 2652 wrote to memory of 800 2652 e57cbbc.exe 10 PID 2652 wrote to memory of 384 2652 e57cbbc.exe 13 PID 2652 wrote to memory of 2976 2652 e57cbbc.exe 50 PID 2652 wrote to memory of 2996 2652 e57cbbc.exe 51 PID 2652 wrote to memory of 2616 2652 e57cbbc.exe 52 PID 2652 wrote to memory of 3472 2652 e57cbbc.exe 56 PID 2652 wrote to memory of 3644 2652 e57cbbc.exe 57 PID 2652 wrote to memory of 3836 2652 e57cbbc.exe 58 PID 2652 wrote to memory of 3964 2652 e57cbbc.exe 59 PID 2652 wrote to memory of 4028 2652 e57cbbc.exe 60 PID 2652 wrote to memory of 3664 2652 e57cbbc.exe 61 PID 2652 wrote to memory of 4208 2652 e57cbbc.exe 62 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cbbc.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2996
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a4f5e3a560c341052e58beec624270ed21ed57d50ba2e53dd629312131a9cc96N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a4f5e3a560c341052e58beec624270ed21ed57d50ba2e53dd629312131a9cc96N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\e579be2.exeC:\Users\Admin\AppData\Local\Temp\e579be2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\e579d59.exeC:\Users\Admin\AppData\Local\Temp\e579d59.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:592
-
-
C:\Users\Admin\AppData\Local\Temp\e57cbbc.exeC:\Users\Admin\AppData\Local\Temp\e57cbbc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\e57cbcc.exeC:\Users\Admin\AppData\Local\Temp\e57cbcc.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1088
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3836
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3664
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4208
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1728
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4528
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD58b66ba524901db0e2ce873477b784deb
SHA112fda2d8217a029713dbd79f3a31e4b48bf04364
SHA2565123da186d1ad2e382d8e3de696c7ca12be34c409061c134a540b05c816a6a2e
SHA512b211d64d8e6e21d7cdda6efac25d1dc1c8c466371484e45c213ebab375e5d2998e90ea41f05f6f9b7bd864c0f1f52e2b8560f4e464f0cc54acbfc424f360f2b2
-
Filesize
257B
MD517bcdd30ea1a5d5656ba15bbfb02a95e
SHA118f7bebd1f36c480b3b418ed8f13d3894eb400df
SHA256c1dc95c86404ea71f0912345ea14925ab67566d27c4f566158601711c12e57cc
SHA5122c0aa4be33ae47aed5db6ca54835b2f8830061e30bf94ded200de7908829031671b5708cf19f9cfebfa72bcea673919642e03b35b82072ea1f4723ebc3323a50