Analysis
-
max time kernel
33s -
max time network
92s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 21:41
Static task
static1
Behavioral task
behavioral1
Sample
1eac8d333da2e2de916253b25078ecc0a79bf9819c9a0cca21ecf615c6c454a3N.dll
Resource
win7-20241023-en
General
-
Target
1eac8d333da2e2de916253b25078ecc0a79bf9819c9a0cca21ecf615c6c454a3N.dll
-
Size
120KB
-
MD5
1d356ab5d729bec47351320b6661ad00
-
SHA1
cf50311985d4ab03a4da5dd626d35f7a283ee6e0
-
SHA256
1eac8d333da2e2de916253b25078ecc0a79bf9819c9a0cca21ecf615c6c454a3
-
SHA512
b92a6b0d2d238b2b6917d358b74af412e658f35002bbb7d9b656abf9e7e87b0d97675d4acbbe8fd962c75df5de4a39312f1208464f6bba3c536d35c2bde3b55e
-
SSDEEP
3072:jN8B9Ml2INlodf2315yhDnGEUGujAXP8WEKP0X5J:z2INOdfgyhDnGdGujHfF5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579cec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579cec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d011.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d011.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d011.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579cec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d011.exe -
Executes dropped EXE 4 IoCs
pid Process 4840 e579cec.exe 1188 e579e63.exe 3628 e57d011.exe 1076 e57d021.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d011.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d011.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579cec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d011.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d011.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: e579cec.exe File opened (read-only) \??\J: e57d011.exe File opened (read-only) \??\E: e579cec.exe File opened (read-only) \??\H: e579cec.exe File opened (read-only) \??\J: e579cec.exe File opened (read-only) \??\L: e579cec.exe File opened (read-only) \??\E: e57d011.exe File opened (read-only) \??\G: e57d011.exe File opened (read-only) \??\H: e57d011.exe File opened (read-only) \??\I: e57d011.exe File opened (read-only) \??\G: e579cec.exe File opened (read-only) \??\I: e579cec.exe File opened (read-only) \??\K: e579cec.exe -
resource yara_rule behavioral2/memory/4840-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-11-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-27-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-12-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-22-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-28-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-34-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-35-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-36-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-40-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-47-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-62-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-63-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-64-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-71-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-72-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-75-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4840-78-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3628-114-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3628-162-0x0000000000780000-0x000000000183A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e579d49 e579cec.exe File opened for modification C:\Windows\SYSTEM.INI e579cec.exe File created C:\Windows\e57f760 e57d011.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579cec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579e63.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d011.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d021.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4840 e579cec.exe 4840 e579cec.exe 4840 e579cec.exe 4840 e579cec.exe 3628 e57d011.exe 3628 e57d011.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe Token: SeDebugPrivilege 4840 e579cec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2656 wrote to memory of 4816 2656 rundll32.exe 82 PID 2656 wrote to memory of 4816 2656 rundll32.exe 82 PID 2656 wrote to memory of 4816 2656 rundll32.exe 82 PID 4816 wrote to memory of 4840 4816 rundll32.exe 83 PID 4816 wrote to memory of 4840 4816 rundll32.exe 83 PID 4816 wrote to memory of 4840 4816 rundll32.exe 83 PID 4840 wrote to memory of 752 4840 e579cec.exe 8 PID 4840 wrote to memory of 756 4840 e579cec.exe 9 PID 4840 wrote to memory of 984 4840 e579cec.exe 13 PID 4840 wrote to memory of 2860 4840 e579cec.exe 49 PID 4840 wrote to memory of 2892 4840 e579cec.exe 50 PID 4840 wrote to memory of 2972 4840 e579cec.exe 51 PID 4840 wrote to memory of 3368 4840 e579cec.exe 56 PID 4840 wrote to memory of 3532 4840 e579cec.exe 57 PID 4840 wrote to memory of 3724 4840 e579cec.exe 58 PID 4840 wrote to memory of 3896 4840 e579cec.exe 59 PID 4840 wrote to memory of 3972 4840 e579cec.exe 60 PID 4840 wrote to memory of 4064 4840 e579cec.exe 61 PID 4840 wrote to memory of 3820 4840 e579cec.exe 62 PID 4840 wrote to memory of 1448 4840 e579cec.exe 75 PID 4840 wrote to memory of 2724 4840 e579cec.exe 76 PID 4840 wrote to memory of 2656 4840 e579cec.exe 81 PID 4840 wrote to memory of 4816 4840 e579cec.exe 82 PID 4840 wrote to memory of 4816 4840 e579cec.exe 82 PID 4816 wrote to memory of 1188 4816 rundll32.exe 84 PID 4816 wrote to memory of 1188 4816 rundll32.exe 84 PID 4816 wrote to memory of 1188 4816 rundll32.exe 84 PID 4840 wrote to memory of 752 4840 e579cec.exe 8 PID 4840 wrote to memory of 756 4840 e579cec.exe 9 PID 4840 wrote to memory of 984 4840 e579cec.exe 13 PID 4840 wrote to memory of 2860 4840 e579cec.exe 49 PID 4840 wrote to memory of 2892 4840 e579cec.exe 50 PID 4840 wrote to memory of 2972 4840 e579cec.exe 51 PID 4840 wrote to memory of 3368 4840 e579cec.exe 56 PID 4840 wrote to memory of 3532 4840 e579cec.exe 57 PID 4840 wrote to memory of 3724 4840 e579cec.exe 58 PID 4840 wrote to memory of 3896 4840 e579cec.exe 59 PID 4840 wrote to memory of 3972 4840 e579cec.exe 60 PID 4840 wrote to memory of 4064 4840 e579cec.exe 61 PID 4840 wrote to memory of 3820 4840 e579cec.exe 62 PID 4840 wrote to memory of 1448 4840 e579cec.exe 75 PID 4840 wrote to memory of 2724 4840 e579cec.exe 76 PID 4840 wrote to memory of 2656 4840 e579cec.exe 81 PID 4840 wrote to memory of 1188 4840 e579cec.exe 84 PID 4840 wrote to memory of 1188 4840 e579cec.exe 84 PID 4816 wrote to memory of 3628 4816 rundll32.exe 85 PID 4816 wrote to memory of 3628 4816 rundll32.exe 85 PID 4816 wrote to memory of 3628 4816 rundll32.exe 85 PID 4816 wrote to memory of 1076 4816 rundll32.exe 86 PID 4816 wrote to memory of 1076 4816 rundll32.exe 86 PID 4816 wrote to memory of 1076 4816 rundll32.exe 86 PID 3628 wrote to memory of 752 3628 e57d011.exe 8 PID 3628 wrote to memory of 756 3628 e57d011.exe 9 PID 3628 wrote to memory of 984 3628 e57d011.exe 13 PID 3628 wrote to memory of 2860 3628 e57d011.exe 49 PID 3628 wrote to memory of 2892 3628 e57d011.exe 50 PID 3628 wrote to memory of 2972 3628 e57d011.exe 51 PID 3628 wrote to memory of 3368 3628 e57d011.exe 56 PID 3628 wrote to memory of 3532 3628 e57d011.exe 57 PID 3628 wrote to memory of 3724 3628 e57d011.exe 58 PID 3628 wrote to memory of 3896 3628 e57d011.exe 59 PID 3628 wrote to memory of 3972 3628 e57d011.exe 60 PID 3628 wrote to memory of 4064 3628 e57d011.exe 61 PID 3628 wrote to memory of 3820 3628 e57d011.exe 62 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579cec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d011.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:752
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:756
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:984
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2892
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2972
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3368
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1eac8d333da2e2de916253b25078ecc0a79bf9819c9a0cca21ecf615c6c454a3N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1eac8d333da2e2de916253b25078ecc0a79bf9819c9a0cca21ecf615c6c454a3N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Users\Admin\AppData\Local\Temp\e579cec.exeC:\Users\Admin\AppData\Local\Temp\e579cec.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4840
-
-
C:\Users\Admin\AppData\Local\Temp\e579e63.exeC:\Users\Admin\AppData\Local\Temp\e579e63.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1188
-
-
C:\Users\Admin\AppData\Local\Temp\e57d011.exeC:\Users\Admin\AppData\Local\Temp\e57d011.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\e57d021.exeC:\Users\Admin\AppData\Local\Temp\e57d021.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1076
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3724
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3820
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1448
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2724
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d848538bad39dd0e122eab77631f4f50
SHA10974f6b194dd8278eadbd1b63774014e8f431839
SHA256475665f7ca6ad17900874f19de9e04702e85a95c3366f0bdfb0a9a4aff62db72
SHA512d40d9635f0f6c799fbdbc481538f6d2bb5411969f24d575b263957c330c158f5ef2952b0db64ca64d32dce206e3c5846f357c648bf9bb16c24989063bbe76d65
-
Filesize
257B
MD5c551cc90f63d9029bfdcf203cb666111
SHA1e26096ae324eed7711caae9b8058e78723b38a12
SHA256f35f154a7e4a6dab14fe188c1b3fc773fa363e29011747f953cba754c5f05cf5
SHA5127710b39731c3668e9bf9d3797619fb78e21eb307223c88b8b7c25bd1ca21a0f86d9eacce66598f6171441ef98359b481e702a2ab9d90ed82d9026f8533a6da88