Analysis
-
max time kernel
95s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6eN.dll
Resource
win7-20240903-en
General
-
Target
90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6eN.dll
-
Size
120KB
-
MD5
ff83b0fe3c633a55ac2979c57906efa0
-
SHA1
99728bbeaed9b28b3d31aeb5a712cdcd82e3905c
-
SHA256
90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6e
-
SHA512
d25ccaf32a3dc83ec6ebaf3c1cb6ce358ecd4232f20e0dc9774fe27978a45fb82db9e9c336e29c7fd479573b1c291c7e8098c6c56c6d5d06cdc184a6764607bc
-
SSDEEP
3072:aaIj887GmoiFVERhAyosKXvclZ08Gz1Jw7kU:aDPFV0Fos7Z0F/q
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579877.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579877.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57bf77.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bf77.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bf77.exe -
Executes dropped EXE 4 IoCs
pid Process 1020 e579877.exe 4820 e579a2d.exe 216 e57beac.exe 3164 e57bf77.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bf77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579877.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579877.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57bf77.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bf77.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e57bf77.exe File opened (read-only) \??\E: e579877.exe File opened (read-only) \??\I: e579877.exe File opened (read-only) \??\J: e579877.exe File opened (read-only) \??\K: e579877.exe File opened (read-only) \??\L: e579877.exe File opened (read-only) \??\N: e579877.exe File opened (read-only) \??\E: e57bf77.exe File opened (read-only) \??\G: e579877.exe File opened (read-only) \??\H: e579877.exe File opened (read-only) \??\M: e579877.exe File opened (read-only) \??\H: e57bf77.exe File opened (read-only) \??\I: e57bf77.exe -
resource yara_rule behavioral2/memory/1020-6-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-8-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-9-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-34-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-33-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-35-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-27-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-11-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-18-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-10-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-37-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-38-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-39-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-40-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-41-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-69-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-72-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-73-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-74-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-76-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-78-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-81-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-83-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1020-92-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3164-119-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/3164-159-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e5798d5 e579877.exe File opened for modification C:\Windows\SYSTEM.INI e579877.exe File created C:\Windows\e57e9b4 e57bf77.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579877.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579a2d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57beac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bf77.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1020 e579877.exe 1020 e579877.exe 1020 e579877.exe 1020 e579877.exe 3164 e57bf77.exe 3164 e57bf77.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe Token: SeDebugPrivilege 1020 e579877.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1096 wrote to memory of 3176 1096 rundll32.exe 82 PID 1096 wrote to memory of 3176 1096 rundll32.exe 82 PID 1096 wrote to memory of 3176 1096 rundll32.exe 82 PID 3176 wrote to memory of 1020 3176 rundll32.exe 83 PID 3176 wrote to memory of 1020 3176 rundll32.exe 83 PID 3176 wrote to memory of 1020 3176 rundll32.exe 83 PID 1020 wrote to memory of 776 1020 e579877.exe 8 PID 1020 wrote to memory of 780 1020 e579877.exe 9 PID 1020 wrote to memory of 392 1020 e579877.exe 13 PID 1020 wrote to memory of 2832 1020 e579877.exe 49 PID 1020 wrote to memory of 2848 1020 e579877.exe 50 PID 1020 wrote to memory of 3044 1020 e579877.exe 51 PID 1020 wrote to memory of 3488 1020 e579877.exe 56 PID 1020 wrote to memory of 3604 1020 e579877.exe 57 PID 1020 wrote to memory of 3800 1020 e579877.exe 58 PID 1020 wrote to memory of 3892 1020 e579877.exe 59 PID 1020 wrote to memory of 3956 1020 e579877.exe 60 PID 1020 wrote to memory of 4036 1020 e579877.exe 61 PID 1020 wrote to memory of 3556 1020 e579877.exe 62 PID 1020 wrote to memory of 1496 1020 e579877.exe 75 PID 1020 wrote to memory of 4556 1020 e579877.exe 76 PID 1020 wrote to memory of 1096 1020 e579877.exe 81 PID 1020 wrote to memory of 3176 1020 e579877.exe 82 PID 1020 wrote to memory of 3176 1020 e579877.exe 82 PID 3176 wrote to memory of 4820 3176 rundll32.exe 84 PID 3176 wrote to memory of 4820 3176 rundll32.exe 84 PID 3176 wrote to memory of 4820 3176 rundll32.exe 84 PID 3176 wrote to memory of 216 3176 rundll32.exe 85 PID 3176 wrote to memory of 216 3176 rundll32.exe 85 PID 3176 wrote to memory of 216 3176 rundll32.exe 85 PID 3176 wrote to memory of 3164 3176 rundll32.exe 86 PID 3176 wrote to memory of 3164 3176 rundll32.exe 86 PID 3176 wrote to memory of 3164 3176 rundll32.exe 86 PID 1020 wrote to memory of 776 1020 e579877.exe 8 PID 1020 wrote to memory of 780 1020 e579877.exe 9 PID 1020 wrote to memory of 392 1020 e579877.exe 13 PID 1020 wrote to memory of 2832 1020 e579877.exe 49 PID 1020 wrote to memory of 2848 1020 e579877.exe 50 PID 1020 wrote to memory of 3044 1020 e579877.exe 51 PID 1020 wrote to memory of 3488 1020 e579877.exe 56 PID 1020 wrote to memory of 3604 1020 e579877.exe 57 PID 1020 wrote to memory of 3800 1020 e579877.exe 58 PID 1020 wrote to memory of 3892 1020 e579877.exe 59 PID 1020 wrote to memory of 3956 1020 e579877.exe 60 PID 1020 wrote to memory of 4036 1020 e579877.exe 61 PID 1020 wrote to memory of 3556 1020 e579877.exe 62 PID 1020 wrote to memory of 1496 1020 e579877.exe 75 PID 1020 wrote to memory of 4556 1020 e579877.exe 76 PID 1020 wrote to memory of 4820 1020 e579877.exe 84 PID 1020 wrote to memory of 4820 1020 e579877.exe 84 PID 1020 wrote to memory of 216 1020 e579877.exe 85 PID 1020 wrote to memory of 216 1020 e579877.exe 85 PID 1020 wrote to memory of 3164 1020 e579877.exe 86 PID 1020 wrote to memory of 3164 1020 e579877.exe 86 PID 3164 wrote to memory of 776 3164 e57bf77.exe 8 PID 3164 wrote to memory of 780 3164 e57bf77.exe 9 PID 3164 wrote to memory of 392 3164 e57bf77.exe 13 PID 3164 wrote to memory of 2832 3164 e57bf77.exe 49 PID 3164 wrote to memory of 2848 3164 e57bf77.exe 50 PID 3164 wrote to memory of 3044 3164 e57bf77.exe 51 PID 3164 wrote to memory of 3488 3164 e57bf77.exe 56 PID 3164 wrote to memory of 3604 3164 e57bf77.exe 57 PID 3164 wrote to memory of 3800 3164 e57bf77.exe 58 PID 3164 wrote to memory of 3892 3164 e57bf77.exe 59 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579877.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bf77.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:392
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2848
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3044
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6eN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6eN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\e579877.exeC:\Users\Admin\AppData\Local\Temp\e579877.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\e579a2d.exeC:\Users\Admin\AppData\Local\Temp\e579a2d.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4820
-
-
C:\Users\Admin\AppData\Local\Temp\e57beac.exeC:\Users\Admin\AppData\Local\Temp\e57beac.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:216
-
-
C:\Users\Admin\AppData\Local\Temp\e57bf77.exeC:\Users\Admin\AppData\Local\Temp\e57bf77.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3164
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3800
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3556
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1496
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD518ce9218177810ae7faaf2f6e78e5fed
SHA1cd40f048835682f61bd7f74657488ef3c0fc35a8
SHA256f2860b7fe376e24a722bb23fcb5bab946a1767782492fe2489b0e8dda05a6956
SHA512c810dd0793b13797c23f7ce315bd5aa74383c2b85124a7390f17683d77c20f3d496ef62057133476638c7dd1f5c64b55ee31ee930bffb9be407fc1d8f738e4f6
-
Filesize
257B
MD5057ce9f0ad667bb61147b4bdee6bd7d9
SHA1acf4aac664ee21b59bd65c25d09c6f245c4ae3fa
SHA2568e163fcb721d5e447666c893bcceb7c1ca2091af3d24a5888ce1728d39517bd6
SHA5128b3d294126958b9c1bd2c81c2faf1e1feeb5b9780d355d1615690f28caaac0cf802a6e6a5d96dfd2279fb4120516ee93d04ecccd5d712e80dee1103f343cafda