Analysis
-
max time kernel
32s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 23:15
Static task
static1
Behavioral task
behavioral1
Sample
4d0a4dcdeec04f7c52348917d43e012e6665ca090ad25a5ba9cb844f3d8f8a00.dll
Resource
win7-20241010-en
General
-
Target
4d0a4dcdeec04f7c52348917d43e012e6665ca090ad25a5ba9cb844f3d8f8a00.dll
-
Size
120KB
-
MD5
317c2b9be6c98f56457d0f8cb3fd41b7
-
SHA1
e5ea097b408ff0dbeed5f8ae644096e60c5ac9b1
-
SHA256
4d0a4dcdeec04f7c52348917d43e012e6665ca090ad25a5ba9cb844f3d8f8a00
-
SHA512
61c6382f829e33b862c99ef019605e5acb9d26e0ce1c105b1846f3dd0ff432a64933fc6e6dd6055ef18d08b0695683d15796a130bf239942b7a31f091fd9dab7
-
SSDEEP
3072:jJUAM5JRCZomxeNa0G0jwM8Oj1MD1fMvYhk7O5Er:NU7jRbmxea0G0jC1fxC3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b342.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b342.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e578136.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e578136.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b342.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578136.exe -
Executes dropped EXE 3 IoCs
pid Process 4880 e578136.exe 4040 e57829d.exe 4704 e57b342.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b342.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b342.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578136.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e578136.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b342.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: e578136.exe File opened (read-only) \??\K: e578136.exe File opened (read-only) \??\L: e578136.exe File opened (read-only) \??\H: e57b342.exe File opened (read-only) \??\I: e57b342.exe File opened (read-only) \??\E: e578136.exe File opened (read-only) \??\G: e578136.exe File opened (read-only) \??\H: e578136.exe File opened (read-only) \??\I: e578136.exe File opened (read-only) \??\E: e57b342.exe File opened (read-only) \??\G: e57b342.exe -
resource yara_rule behavioral2/memory/4880-13-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-8-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-11-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-26-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-12-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-27-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-34-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-36-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-35-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-39-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-40-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-53-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-55-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-56-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-58-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-59-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-61-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-63-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-65-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4880-71-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4704-99-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4704-98-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4704-103-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4704-95-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4704-124-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/4704-149-0x0000000000730000-0x00000000017EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e578184 e578136.exe File opened for modification C:\Windows\SYSTEM.INI e578136.exe File created C:\Windows\e57dab0 e57b342.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578136.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57829d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b342.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4880 e578136.exe 4880 e578136.exe 4880 e578136.exe 4880 e578136.exe 4704 e57b342.exe 4704 e57b342.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe Token: SeDebugPrivilege 4880 e578136.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1144 wrote to memory of 3912 1144 rundll32.exe 83 PID 1144 wrote to memory of 3912 1144 rundll32.exe 83 PID 1144 wrote to memory of 3912 1144 rundll32.exe 83 PID 3912 wrote to memory of 4880 3912 rundll32.exe 84 PID 3912 wrote to memory of 4880 3912 rundll32.exe 84 PID 3912 wrote to memory of 4880 3912 rundll32.exe 84 PID 4880 wrote to memory of 764 4880 e578136.exe 8 PID 4880 wrote to memory of 768 4880 e578136.exe 9 PID 4880 wrote to memory of 332 4880 e578136.exe 13 PID 4880 wrote to memory of 2668 4880 e578136.exe 44 PID 4880 wrote to memory of 2708 4880 e578136.exe 46 PID 4880 wrote to memory of 2996 4880 e578136.exe 51 PID 4880 wrote to memory of 3452 4880 e578136.exe 56 PID 4880 wrote to memory of 3588 4880 e578136.exe 57 PID 4880 wrote to memory of 3768 4880 e578136.exe 58 PID 4880 wrote to memory of 3856 4880 e578136.exe 59 PID 4880 wrote to memory of 3916 4880 e578136.exe 60 PID 4880 wrote to memory of 3996 4880 e578136.exe 61 PID 4880 wrote to memory of 3616 4880 e578136.exe 62 PID 4880 wrote to memory of 5104 4880 e578136.exe 74 PID 4880 wrote to memory of 3952 4880 e578136.exe 76 PID 4880 wrote to memory of 4312 4880 e578136.exe 81 PID 4880 wrote to memory of 1144 4880 e578136.exe 82 PID 4880 wrote to memory of 3912 4880 e578136.exe 83 PID 4880 wrote to memory of 3912 4880 e578136.exe 83 PID 3912 wrote to memory of 4040 3912 rundll32.exe 85 PID 3912 wrote to memory of 4040 3912 rundll32.exe 85 PID 3912 wrote to memory of 4040 3912 rundll32.exe 85 PID 4880 wrote to memory of 764 4880 e578136.exe 8 PID 4880 wrote to memory of 768 4880 e578136.exe 9 PID 4880 wrote to memory of 332 4880 e578136.exe 13 PID 4880 wrote to memory of 2668 4880 e578136.exe 44 PID 4880 wrote to memory of 2708 4880 e578136.exe 46 PID 4880 wrote to memory of 2996 4880 e578136.exe 51 PID 4880 wrote to memory of 3452 4880 e578136.exe 56 PID 4880 wrote to memory of 3588 4880 e578136.exe 57 PID 4880 wrote to memory of 3768 4880 e578136.exe 58 PID 4880 wrote to memory of 3856 4880 e578136.exe 59 PID 4880 wrote to memory of 3916 4880 e578136.exe 60 PID 4880 wrote to memory of 3996 4880 e578136.exe 61 PID 4880 wrote to memory of 3616 4880 e578136.exe 62 PID 4880 wrote to memory of 5104 4880 e578136.exe 74 PID 4880 wrote to memory of 3952 4880 e578136.exe 76 PID 4880 wrote to memory of 4312 4880 e578136.exe 81 PID 4880 wrote to memory of 1144 4880 e578136.exe 82 PID 4880 wrote to memory of 4040 4880 e578136.exe 85 PID 4880 wrote to memory of 4040 4880 e578136.exe 85 PID 3912 wrote to memory of 4704 3912 rundll32.exe 86 PID 3912 wrote to memory of 4704 3912 rundll32.exe 86 PID 3912 wrote to memory of 4704 3912 rundll32.exe 86 PID 4704 wrote to memory of 764 4704 e57b342.exe 8 PID 4704 wrote to memory of 768 4704 e57b342.exe 9 PID 4704 wrote to memory of 332 4704 e57b342.exe 13 PID 4704 wrote to memory of 2668 4704 e57b342.exe 44 PID 4704 wrote to memory of 2708 4704 e57b342.exe 46 PID 4704 wrote to memory of 2996 4704 e57b342.exe 51 PID 4704 wrote to memory of 3452 4704 e57b342.exe 56 PID 4704 wrote to memory of 3588 4704 e57b342.exe 57 PID 4704 wrote to memory of 3768 4704 e57b342.exe 58 PID 4704 wrote to memory of 3856 4704 e57b342.exe 59 PID 4704 wrote to memory of 3916 4704 e57b342.exe 60 PID 4704 wrote to memory of 3996 4704 e57b342.exe 61 PID 4704 wrote to memory of 3616 4704 e57b342.exe 62 PID 4704 wrote to memory of 5104 4704 e57b342.exe 74 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b342.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2708
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2996
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4d0a4dcdeec04f7c52348917d43e012e6665ca090ad25a5ba9cb844f3d8f8a00.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4d0a4dcdeec04f7c52348917d43e012e6665ca090ad25a5ba9cb844f3d8f8a00.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Users\Admin\AppData\Local\Temp\e578136.exeC:\Users\Admin\AppData\Local\Temp\e578136.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\e57829d.exeC:\Users\Admin\AppData\Local\Temp\e57829d.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4040
-
-
C:\Users\Admin\AppData\Local\Temp\e57b342.exeC:\Users\Admin\AppData\Local\Temp\e57b342.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4704
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3616
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4312
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD522b5ce56a221b8e92051cd3aafa91c34
SHA16383d9d7df6632c2f9f6e7bce017be1a42425934
SHA2565809c850eeb0359477ce617a961c4756c2e6334d7053083c160af7b342e7f529
SHA5128b13fd3ddf22d8bcb5567ecefb2b31fc302f6dd7aa9ae2a9941a2cd70746a2bcd48bf93fb5410611d3b3de728c0eea19975783e5e444d801cafb09fa84d66278
-
Filesize
257B
MD51826cc3195e3b588bfdaec643b5f85a3
SHA1c1045a790fbc273cac996860a4247d9dac604b3d
SHA2562fe30ec3a4068e1fdc57cc05ee47f1687cd0548753288ea4b2574e8f50052827
SHA51216326c1f1833f58b2d97c6d3a654f0a017c295748818f7ac7dc6e0044aa7efbfc7e6c84bb20123d3f698936159e7bb9c07e63a906d87d1fb191dfcd2100513ba