Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2024, 22:00
Static task
static1
Behavioral task
behavioral1
Sample
73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e.dll
Resource
win7-20240903-en
General
-
Target
73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e.dll
-
Size
120KB
-
MD5
c27e581c1fae21b533ecd64a2bd026e5
-
SHA1
afd79090d03017737ed237572cd1de330631f214
-
SHA256
73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e
-
SHA512
f1af37a122f304caafdd5e058b1b57d894d662abc3cef9f5483efc8868a47b4eba6edd0f28871a145f73ce271386c81a5bc539211b9d302d62aba4fa14343be6
-
SSDEEP
1536:HoIy6l/Q3h66pzBPnH91Sur5kMBdJlrnvYUQm36E/OJpdckSOWefr87Fbsi3EsT7:bdpQxlBPdguqUDvYU0qkDl3w5bsilT4m
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57afc8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e89b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57afc8.exe -
Executes dropped EXE 3 IoCs
pid Process 5072 e57afc8.exe 1048 e57b258.exe 344 e57e89b.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e89b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57afc8.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e89b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e89b.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57e89b.exe File opened (read-only) \??\G: e57e89b.exe File opened (read-only) \??\H: e57e89b.exe File opened (read-only) \??\E: e57afc8.exe File opened (read-only) \??\G: e57afc8.exe File opened (read-only) \??\H: e57afc8.exe File opened (read-only) \??\I: e57afc8.exe File opened (read-only) \??\J: e57afc8.exe -
resource yara_rule behavioral2/memory/5072-6-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-11-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-10-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-12-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-20-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-21-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-18-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-19-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-9-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-8-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-22-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-38-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-37-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-39-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-44-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-43-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-54-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-55-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-56-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-58-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-60-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/5072-66-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/344-89-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/344-99-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/344-98-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/344-88-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/344-87-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/344-85-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/344-133-0x0000000000850000-0x000000000190A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e581008 e57e89b.exe File created C:\Windows\e57b035 e57afc8.exe File opened for modification C:\Windows\SYSTEM.INI e57afc8.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57afc8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b258.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e89b.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5072 e57afc8.exe 5072 e57afc8.exe 5072 e57afc8.exe 5072 e57afc8.exe 344 e57e89b.exe 344 e57e89b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe Token: SeDebugPrivilege 5072 e57afc8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1648 wrote to memory of 4212 1648 rundll32.exe 83 PID 1648 wrote to memory of 4212 1648 rundll32.exe 83 PID 1648 wrote to memory of 4212 1648 rundll32.exe 83 PID 4212 wrote to memory of 5072 4212 rundll32.exe 84 PID 4212 wrote to memory of 5072 4212 rundll32.exe 84 PID 4212 wrote to memory of 5072 4212 rundll32.exe 84 PID 5072 wrote to memory of 776 5072 e57afc8.exe 8 PID 5072 wrote to memory of 780 5072 e57afc8.exe 9 PID 5072 wrote to memory of 332 5072 e57afc8.exe 13 PID 5072 wrote to memory of 2608 5072 e57afc8.exe 44 PID 5072 wrote to memory of 2628 5072 e57afc8.exe 45 PID 5072 wrote to memory of 2132 5072 e57afc8.exe 51 PID 5072 wrote to memory of 3468 5072 e57afc8.exe 56 PID 5072 wrote to memory of 3596 5072 e57afc8.exe 57 PID 5072 wrote to memory of 3776 5072 e57afc8.exe 58 PID 5072 wrote to memory of 3868 5072 e57afc8.exe 59 PID 5072 wrote to memory of 3964 5072 e57afc8.exe 60 PID 5072 wrote to memory of 4040 5072 e57afc8.exe 61 PID 5072 wrote to memory of 60 5072 e57afc8.exe 62 PID 5072 wrote to memory of 1396 5072 e57afc8.exe 75 PID 5072 wrote to memory of 4476 5072 e57afc8.exe 76 PID 5072 wrote to memory of 2696 5072 e57afc8.exe 77 PID 5072 wrote to memory of 1648 5072 e57afc8.exe 82 PID 5072 wrote to memory of 4212 5072 e57afc8.exe 83 PID 5072 wrote to memory of 4212 5072 e57afc8.exe 83 PID 4212 wrote to memory of 1048 4212 rundll32.exe 85 PID 4212 wrote to memory of 1048 4212 rundll32.exe 85 PID 4212 wrote to memory of 1048 4212 rundll32.exe 85 PID 5072 wrote to memory of 776 5072 e57afc8.exe 8 PID 5072 wrote to memory of 780 5072 e57afc8.exe 9 PID 5072 wrote to memory of 332 5072 e57afc8.exe 13 PID 5072 wrote to memory of 2608 5072 e57afc8.exe 44 PID 5072 wrote to memory of 2628 5072 e57afc8.exe 45 PID 5072 wrote to memory of 2132 5072 e57afc8.exe 51 PID 5072 wrote to memory of 3468 5072 e57afc8.exe 56 PID 5072 wrote to memory of 3596 5072 e57afc8.exe 57 PID 5072 wrote to memory of 3776 5072 e57afc8.exe 58 PID 5072 wrote to memory of 3868 5072 e57afc8.exe 59 PID 5072 wrote to memory of 3964 5072 e57afc8.exe 60 PID 5072 wrote to memory of 4040 5072 e57afc8.exe 61 PID 5072 wrote to memory of 60 5072 e57afc8.exe 62 PID 5072 wrote to memory of 1396 5072 e57afc8.exe 75 PID 5072 wrote to memory of 4476 5072 e57afc8.exe 76 PID 5072 wrote to memory of 2696 5072 e57afc8.exe 77 PID 5072 wrote to memory of 1648 5072 e57afc8.exe 82 PID 5072 wrote to memory of 1048 5072 e57afc8.exe 85 PID 5072 wrote to memory of 1048 5072 e57afc8.exe 85 PID 4212 wrote to memory of 344 4212 rundll32.exe 86 PID 4212 wrote to memory of 344 4212 rundll32.exe 86 PID 4212 wrote to memory of 344 4212 rundll32.exe 86 PID 344 wrote to memory of 776 344 e57e89b.exe 8 PID 344 wrote to memory of 780 344 e57e89b.exe 9 PID 344 wrote to memory of 332 344 e57e89b.exe 13 PID 344 wrote to memory of 2608 344 e57e89b.exe 44 PID 344 wrote to memory of 2628 344 e57e89b.exe 45 PID 344 wrote to memory of 2132 344 e57e89b.exe 51 PID 344 wrote to memory of 3468 344 e57e89b.exe 56 PID 344 wrote to memory of 3596 344 e57e89b.exe 57 PID 344 wrote to memory of 3776 344 e57e89b.exe 58 PID 344 wrote to memory of 3868 344 e57e89b.exe 59 PID 344 wrote to memory of 3964 344 e57e89b.exe 60 PID 344 wrote to memory of 4040 344 e57e89b.exe 61 PID 344 wrote to memory of 60 344 e57e89b.exe 62 PID 344 wrote to memory of 1396 344 e57e89b.exe 75 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57afc8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e89b.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2628
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2132
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3468
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\e57afc8.exeC:\Users\Admin\AppData\Local\Temp\e57afc8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\e57b258.exeC:\Users\Admin\AppData\Local\Temp\e57b258.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1048
-
-
C:\Users\Admin\AppData\Local\Temp\e57e89b.exeC:\Users\Admin\AppData\Local\Temp\e57e89b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:344
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:60
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1396
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4476
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2696
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50e81c36a1f6e96a95c8c7bb3a0205429
SHA1a8c183f0414416dd38ef3b015ffd74387d252ce2
SHA25680c15f83ce7de9025c00bcf65297ecd0d1b6557d1d5d0b8021303a3c2489dc70
SHA512957da0c4cabe4a3e19baa93ba3fd80725c59b0451b8fd6b2f9995c60000696fb66487bb25d5884e14ec60efa49b5fd165fffd5714d2b4f99e20d8532fd7ed490
-
Filesize
257B
MD59daf11bf42bc238f92edbc156c05d1dd
SHA115ae08a6771c9dcc3f7ad65176668246589ac60f
SHA2561ef00223eb132a8d89be6f1383e53bc47831ab9c24efc3a85ffcadab97b81b67
SHA5126157c48b30e2c3002ee18c184c34eb982856497c12ef207ef2d35667e56c584a7adec90ef5132d0c4a9144f66b3c5ef3b838bea9f69e5fa106c52c6a08e2df79