Analysis
-
max time kernel
33s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 07:28
Static task
static1
Behavioral task
behavioral1
Sample
a2c5c5d4857654116255da02cfff15514b233d14e49caf80e4144ac930982422N.dll
Resource
win7-20240903-en
General
-
Target
a2c5c5d4857654116255da02cfff15514b233d14e49caf80e4144ac930982422N.dll
-
Size
120KB
-
MD5
a8827018f7cd9d73c946dd7c902f55d0
-
SHA1
87ffb08d089bc3bb13448a71f29082ef52a88a68
-
SHA256
a2c5c5d4857654116255da02cfff15514b233d14e49caf80e4144ac930982422
-
SHA512
2481b043706b4ed747755a29616cbda75b70dbb7001eef1550f5908e99d2c808a3754884f1c9761eccbe34b8ea78ae5d0e9ec2fc57fbce44a5b429648c54756b
-
SSDEEP
1536:fcqlMQcs4Q0mS67X3wZR5aC2ndTQ/gRz0KpEbFA1WgNYY59mejj:fcVQcs4Q05LZiC2ndM/gN/oFAr59b
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c246.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c246.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f3a7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f3a7.exe -
Executes dropped EXE 3 IoCs
pid Process 3520 e57c246.exe 548 e57c3bd.exe 4432 e57f3a7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c246.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f3a7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f3a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f3a7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f3a7.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57f3a7.exe File opened (read-only) \??\J: e57f3a7.exe File opened (read-only) \??\H: e57f3a7.exe File opened (read-only) \??\E: e57c246.exe File opened (read-only) \??\G: e57c246.exe File opened (read-only) \??\J: e57c246.exe File opened (read-only) \??\L: e57c246.exe File opened (read-only) \??\N: e57c246.exe File opened (read-only) \??\G: e57f3a7.exe File opened (read-only) \??\H: e57c246.exe File opened (read-only) \??\K: e57c246.exe File opened (read-only) \??\I: e57f3a7.exe File opened (read-only) \??\I: e57c246.exe File opened (read-only) \??\M: e57c246.exe -
resource yara_rule behavioral2/memory/3520-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-29-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-34-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-32-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-25-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-45-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-46-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-57-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-58-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-59-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-61-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-69-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-70-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-72-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3520-74-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4432-109-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4432-130-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4432-155-0x00000000007C0000-0x000000000187A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57c2d3 e57c246.exe File opened for modification C:\Windows\SYSTEM.INI e57c246.exe File created C:\Windows\e581af5 e57f3a7.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57f3a7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c246.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c3bd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3520 e57c246.exe 3520 e57c246.exe 3520 e57c246.exe 3520 e57c246.exe 4432 e57f3a7.exe 4432 e57f3a7.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe Token: SeDebugPrivilege 3520 e57c246.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 4664 wrote to memory of 5064 4664 rundll32.exe 82 PID 4664 wrote to memory of 5064 4664 rundll32.exe 82 PID 4664 wrote to memory of 5064 4664 rundll32.exe 82 PID 5064 wrote to memory of 3520 5064 rundll32.exe 83 PID 5064 wrote to memory of 3520 5064 rundll32.exe 83 PID 5064 wrote to memory of 3520 5064 rundll32.exe 83 PID 3520 wrote to memory of 780 3520 e57c246.exe 9 PID 3520 wrote to memory of 788 3520 e57c246.exe 10 PID 3520 wrote to memory of 388 3520 e57c246.exe 13 PID 3520 wrote to memory of 2488 3520 e57c246.exe 42 PID 3520 wrote to memory of 2524 3520 e57c246.exe 43 PID 3520 wrote to memory of 2672 3520 e57c246.exe 46 PID 3520 wrote to memory of 3388 3520 e57c246.exe 56 PID 3520 wrote to memory of 3552 3520 e57c246.exe 57 PID 3520 wrote to memory of 3756 3520 e57c246.exe 58 PID 3520 wrote to memory of 3924 3520 e57c246.exe 59 PID 3520 wrote to memory of 3992 3520 e57c246.exe 60 PID 3520 wrote to memory of 4072 3520 e57c246.exe 61 PID 3520 wrote to memory of 4116 3520 e57c246.exe 62 PID 3520 wrote to memory of 2220 3520 e57c246.exe 64 PID 3520 wrote to memory of 3376 3520 e57c246.exe 75 PID 3520 wrote to memory of 4664 3520 e57c246.exe 81 PID 3520 wrote to memory of 5064 3520 e57c246.exe 82 PID 3520 wrote to memory of 5064 3520 e57c246.exe 82 PID 5064 wrote to memory of 548 5064 rundll32.exe 84 PID 5064 wrote to memory of 548 5064 rundll32.exe 84 PID 5064 wrote to memory of 548 5064 rundll32.exe 84 PID 3520 wrote to memory of 780 3520 e57c246.exe 9 PID 3520 wrote to memory of 788 3520 e57c246.exe 10 PID 3520 wrote to memory of 388 3520 e57c246.exe 13 PID 3520 wrote to memory of 2488 3520 e57c246.exe 42 PID 3520 wrote to memory of 2524 3520 e57c246.exe 43 PID 3520 wrote to memory of 2672 3520 e57c246.exe 46 PID 3520 wrote to memory of 3388 3520 e57c246.exe 56 PID 3520 wrote to memory of 3552 3520 e57c246.exe 57 PID 3520 wrote to memory of 3756 3520 e57c246.exe 58 PID 3520 wrote to memory of 3924 3520 e57c246.exe 59 PID 3520 wrote to memory of 3992 3520 e57c246.exe 60 PID 3520 wrote to memory of 4072 3520 e57c246.exe 61 PID 3520 wrote to memory of 4116 3520 e57c246.exe 62 PID 3520 wrote to memory of 2220 3520 e57c246.exe 64 PID 3520 wrote to memory of 3376 3520 e57c246.exe 75 PID 3520 wrote to memory of 4664 3520 e57c246.exe 81 PID 3520 wrote to memory of 548 3520 e57c246.exe 84 PID 3520 wrote to memory of 548 3520 e57c246.exe 84 PID 5064 wrote to memory of 4432 5064 rundll32.exe 85 PID 5064 wrote to memory of 4432 5064 rundll32.exe 85 PID 5064 wrote to memory of 4432 5064 rundll32.exe 85 PID 4432 wrote to memory of 780 4432 e57f3a7.exe 9 PID 4432 wrote to memory of 788 4432 e57f3a7.exe 10 PID 4432 wrote to memory of 388 4432 e57f3a7.exe 13 PID 4432 wrote to memory of 2488 4432 e57f3a7.exe 42 PID 4432 wrote to memory of 2524 4432 e57f3a7.exe 43 PID 4432 wrote to memory of 2672 4432 e57f3a7.exe 46 PID 4432 wrote to memory of 3388 4432 e57f3a7.exe 56 PID 4432 wrote to memory of 3552 4432 e57f3a7.exe 57 PID 4432 wrote to memory of 3756 4432 e57f3a7.exe 58 PID 4432 wrote to memory of 3924 4432 e57f3a7.exe 59 PID 4432 wrote to memory of 3992 4432 e57f3a7.exe 60 PID 4432 wrote to memory of 4072 4432 e57f3a7.exe 61 PID 4432 wrote to memory of 4116 4432 e57f3a7.exe 62 PID 4432 wrote to memory of 2220 4432 e57f3a7.exe 64 PID 4432 wrote to memory of 3376 4432 e57f3a7.exe 75 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f3a7.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2524
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2672
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a2c5c5d4857654116255da02cfff15514b233d14e49caf80e4144ac930982422N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a2c5c5d4857654116255da02cfff15514b233d14e49caf80e4144ac930982422N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\e57c246.exeC:\Users\Admin\AppData\Local\Temp\e57c246.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3520
-
-
C:\Users\Admin\AppData\Local\Temp\e57c3bd.exeC:\Users\Admin\AppData\Local\Temp\e57c3bd.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:548
-
-
C:\Users\Admin\AppData\Local\Temp\e57f3a7.exeC:\Users\Admin\AppData\Local\Temp\e57f3a7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4432
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3924
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3992
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2220
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3376
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD594abf21777afb8a9a699661b0254852f
SHA1245a08e48baf315257e18fc99aa747aa1077237b
SHA25650c384fe69129e7cbee131f0709102680224f39cde20e6192159c1a7a6a1faa7
SHA512212480cc4b657d0bc55718b169501545de1062a3468f75d95b0b0ee52472c3422cce7f71c6833dbc42312032db9f099e529ed6d2d8822af40464bf794a4d4e4f
-
Filesize
257B
MD50ff84399f23b44e183dee1d6f6cdaa1d
SHA14436ec2314e744afcec624df9d343cbb3ac1cd49
SHA256d1c334ceeeb8a471ad5eda41f041717ce3f116f1759f8d1e15cc56f100b83924
SHA512e306c55a20444dcb67d25d6024e8fc6a459cab99072765ff779a1fc35f530ebbb3aaebdaa75fe95c2d2a3765e472f49690f12b7786d67e4eab5778f318610443