Analysis
-
max time kernel
97s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 05:03
Static task
static1
Behavioral task
behavioral1
Sample
fe5383e30c1e500f7fded26022092a5c56314449304c7c5213b15108e0c17591.dll
Resource
win7-20240708-en
General
-
Target
fe5383e30c1e500f7fded26022092a5c56314449304c7c5213b15108e0c17591.dll
-
Size
120KB
-
MD5
72c9138e6477cd36ef121d4b8b25b297
-
SHA1
ee1843156d417d2a4e9fc2d804b4859f72553296
-
SHA256
fe5383e30c1e500f7fded26022092a5c56314449304c7c5213b15108e0c17591
-
SHA512
590dc83580df5dce387a223c93a3bc1bd1f47016d27e45038101b8a45ff83a45bc0226c43a69f59ba520d64a73f553dcc21a8fec3d12469dad7eda8980745544
-
SSDEEP
3072:Xz4Io97V3wo1Sll8jSd6enbNxy3eJBzd:Xz4IWwocS2I3y
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579470.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579470.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c6bb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579470.exe -
Executes dropped EXE 4 IoCs
pid Process 1724 e579470.exe 4016 e57974e.exe 808 e57c6ab.exe 380 e57c6bb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579470.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579470.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c6bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c6bb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c6bb.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e579470.exe File opened (read-only) \??\J: e579470.exe File opened (read-only) \??\M: e579470.exe File opened (read-only) \??\G: e57c6bb.exe File opened (read-only) \??\I: e57c6bb.exe File opened (read-only) \??\G: e579470.exe File opened (read-only) \??\H: e579470.exe File opened (read-only) \??\L: e579470.exe File opened (read-only) \??\E: e57c6bb.exe File opened (read-only) \??\H: e57c6bb.exe File opened (read-only) \??\E: e579470.exe File opened (read-only) \??\K: e579470.exe -
resource yara_rule behavioral2/memory/1724-6-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-8-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-9-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-11-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-18-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-12-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-21-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-22-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-20-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-19-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-10-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-38-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-37-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-39-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-40-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-41-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-47-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-63-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-64-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-65-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-68-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-69-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-71-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-75-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1724-76-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/380-104-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/380-120-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/380-158-0x0000000000840000-0x00000000018FA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e5794dd e579470.exe File opened for modification C:\Windows\SYSTEM.INI e579470.exe File created C:\Windows\e57ee09 e57c6bb.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579470.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57974e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c6ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c6bb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1724 e579470.exe 1724 e579470.exe 1724 e579470.exe 1724 e579470.exe 380 e57c6bb.exe 380 e57c6bb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe Token: SeDebugPrivilege 1724 e579470.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4948 wrote to memory of 1420 4948 rundll32.exe 83 PID 4948 wrote to memory of 1420 4948 rundll32.exe 83 PID 4948 wrote to memory of 1420 4948 rundll32.exe 83 PID 1420 wrote to memory of 1724 1420 rundll32.exe 84 PID 1420 wrote to memory of 1724 1420 rundll32.exe 84 PID 1420 wrote to memory of 1724 1420 rundll32.exe 84 PID 1724 wrote to memory of 784 1724 e579470.exe 8 PID 1724 wrote to memory of 792 1724 e579470.exe 9 PID 1724 wrote to memory of 336 1724 e579470.exe 13 PID 1724 wrote to memory of 2628 1724 e579470.exe 44 PID 1724 wrote to memory of 2640 1724 e579470.exe 45 PID 1724 wrote to memory of 2920 1724 e579470.exe 52 PID 1724 wrote to memory of 3580 1724 e579470.exe 56 PID 1724 wrote to memory of 3680 1724 e579470.exe 57 PID 1724 wrote to memory of 3876 1724 e579470.exe 58 PID 1724 wrote to memory of 3968 1724 e579470.exe 59 PID 1724 wrote to memory of 4032 1724 e579470.exe 60 PID 1724 wrote to memory of 780 1724 e579470.exe 61 PID 1724 wrote to memory of 4172 1724 e579470.exe 62 PID 1724 wrote to memory of 1080 1724 e579470.exe 75 PID 1724 wrote to memory of 4040 1724 e579470.exe 76 PID 1724 wrote to memory of 2276 1724 e579470.exe 81 PID 1724 wrote to memory of 4948 1724 e579470.exe 82 PID 1724 wrote to memory of 1420 1724 e579470.exe 83 PID 1724 wrote to memory of 1420 1724 e579470.exe 83 PID 1420 wrote to memory of 4016 1420 rundll32.exe 85 PID 1420 wrote to memory of 4016 1420 rundll32.exe 85 PID 1420 wrote to memory of 4016 1420 rundll32.exe 85 PID 1724 wrote to memory of 784 1724 e579470.exe 8 PID 1724 wrote to memory of 792 1724 e579470.exe 9 PID 1724 wrote to memory of 336 1724 e579470.exe 13 PID 1724 wrote to memory of 2628 1724 e579470.exe 44 PID 1724 wrote to memory of 2640 1724 e579470.exe 45 PID 1724 wrote to memory of 2920 1724 e579470.exe 52 PID 1724 wrote to memory of 3580 1724 e579470.exe 56 PID 1724 wrote to memory of 3680 1724 e579470.exe 57 PID 1724 wrote to memory of 3876 1724 e579470.exe 58 PID 1724 wrote to memory of 3968 1724 e579470.exe 59 PID 1724 wrote to memory of 4032 1724 e579470.exe 60 PID 1724 wrote to memory of 780 1724 e579470.exe 61 PID 1724 wrote to memory of 4172 1724 e579470.exe 62 PID 1724 wrote to memory of 1080 1724 e579470.exe 75 PID 1724 wrote to memory of 4040 1724 e579470.exe 76 PID 1724 wrote to memory of 2276 1724 e579470.exe 81 PID 1724 wrote to memory of 4948 1724 e579470.exe 82 PID 1724 wrote to memory of 4016 1724 e579470.exe 85 PID 1724 wrote to memory of 4016 1724 e579470.exe 85 PID 1420 wrote to memory of 808 1420 rundll32.exe 86 PID 1420 wrote to memory of 808 1420 rundll32.exe 86 PID 1420 wrote to memory of 808 1420 rundll32.exe 86 PID 1420 wrote to memory of 380 1420 rundll32.exe 87 PID 1420 wrote to memory of 380 1420 rundll32.exe 87 PID 1420 wrote to memory of 380 1420 rundll32.exe 87 PID 380 wrote to memory of 784 380 e57c6bb.exe 8 PID 380 wrote to memory of 792 380 e57c6bb.exe 9 PID 380 wrote to memory of 336 380 e57c6bb.exe 13 PID 380 wrote to memory of 2628 380 e57c6bb.exe 44 PID 380 wrote to memory of 2640 380 e57c6bb.exe 45 PID 380 wrote to memory of 2920 380 e57c6bb.exe 52 PID 380 wrote to memory of 3580 380 e57c6bb.exe 56 PID 380 wrote to memory of 3680 380 e57c6bb.exe 57 PID 380 wrote to memory of 3876 380 e57c6bb.exe 58 PID 380 wrote to memory of 3968 380 e57c6bb.exe 59 PID 380 wrote to memory of 4032 380 e57c6bb.exe 60 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579470.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c6bb.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2640
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2920
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3580
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fe5383e30c1e500f7fded26022092a5c56314449304c7c5213b15108e0c17591.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fe5383e30c1e500f7fded26022092a5c56314449304c7c5213b15108e0c17591.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\e579470.exeC:\Users\Admin\AppData\Local\Temp\e579470.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\e57974e.exeC:\Users\Admin\AppData\Local\Temp\e57974e.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\e57c6ab.exeC:\Users\Admin\AppData\Local\Temp\e57c6ab.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:808
-
-
C:\Users\Admin\AppData\Local\Temp\e57c6bb.exeC:\Users\Admin\AppData\Local\Temp\e57c6bb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:380
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3680
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3876
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4032
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:780
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4172
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4040
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2276
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD584d6473af7a3fe717c93029cb19a3b4f
SHA153029754f72672d8edd192f195b722e97b9099d4
SHA256dfbad2f849b2cf61a583465cdf5272ded69fc5e3d11133be734fab55b3f2fb2e
SHA512827274670de9f064adc183acfec645c8d12946e64ecac1d4969aeda9e0851cc744337612b6a3a90896c558ff68c7b340bf165c8609636ebe64ea99d6309255fc
-
Filesize
257B
MD5331bd3ec1f6881b53fd9089bc44d80b4
SHA18d9d0581f6da6aea79a755ef8bc331c46ab11633
SHA256e50a18fdd98820b18ccd1cb1c6c21d317d7305a07ac038c807631911760a719d
SHA5129babdd93a33c57d30df62b7361c147471895dc2c383f8ceec0b362ce75fc4efa78e85abb57e819c040a9225977a9029fd47584d910a99c63be1622598e65ff6c