Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448N.dll
Resource
win7-20240708-en
General
-
Target
0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448N.dll
-
Size
120KB
-
MD5
758b845ff6372017409a761089f88530
-
SHA1
2d5d822373178566d6a7ceadf295bd99650af6c7
-
SHA256
0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448
-
SHA512
1146422bc531a79e1b00968067071ef1e9c23346229526a38c703b03f704ab357f6a11f7565be85927f1609e77224bc2fddb7c33a962c122437185958a9fea65
-
SSDEEP
3072:q3KwqQJpqxKDeKHtHyC3z+7ehnS7RNXf+sSMwt:q6wL0KD7t8FHSp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5793a5.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5793a5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5793a5.exe -
Executes dropped EXE 3 IoCs
pid Process 4676 e5769b6.exe 4820 e576b1e.exe 1912 e5793a5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5769b6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5793a5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5793a5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5793a5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5769b6.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e5793a5.exe File opened (read-only) \??\I: e5793a5.exe File opened (read-only) \??\H: e5769b6.exe File opened (read-only) \??\I: e5769b6.exe File opened (read-only) \??\J: e5769b6.exe File opened (read-only) \??\M: e5769b6.exe File opened (read-only) \??\G: e5793a5.exe File opened (read-only) \??\E: e5769b6.exe File opened (read-only) \??\G: e5769b6.exe File opened (read-only) \??\K: e5769b6.exe File opened (read-only) \??\L: e5769b6.exe File opened (read-only) \??\E: e5793a5.exe -
resource yara_rule behavioral2/memory/4676-6-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-8-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-10-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-22-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-20-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-29-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-32-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-34-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-11-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-9-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-35-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-37-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-36-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-38-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-39-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-52-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-54-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-57-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-58-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-60-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-61-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-63-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-65-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4676-74-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/1912-96-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1912-107-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1912-128-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1912-150-0x00000000007C0000-0x000000000187A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e576a14 e5769b6.exe File opened for modification C:\Windows\SYSTEM.INI e5769b6.exe File created C:\Windows\e57bb41 e5793a5.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5769b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576b1e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5793a5.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4676 e5769b6.exe 4676 e5769b6.exe 4676 e5769b6.exe 4676 e5769b6.exe 1912 e5793a5.exe 1912 e5793a5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe Token: SeDebugPrivilege 4676 e5769b6.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2888 wrote to memory of 4580 2888 rundll32.exe 82 PID 2888 wrote to memory of 4580 2888 rundll32.exe 82 PID 2888 wrote to memory of 4580 2888 rundll32.exe 82 PID 4580 wrote to memory of 4676 4580 rundll32.exe 83 PID 4580 wrote to memory of 4676 4580 rundll32.exe 83 PID 4580 wrote to memory of 4676 4580 rundll32.exe 83 PID 4676 wrote to memory of 768 4676 e5769b6.exe 8 PID 4676 wrote to memory of 772 4676 e5769b6.exe 9 PID 4676 wrote to memory of 1020 4676 e5769b6.exe 13 PID 4676 wrote to memory of 2920 4676 e5769b6.exe 49 PID 4676 wrote to memory of 2960 4676 e5769b6.exe 50 PID 4676 wrote to memory of 2644 4676 e5769b6.exe 52 PID 4676 wrote to memory of 3432 4676 e5769b6.exe 56 PID 4676 wrote to memory of 3576 4676 e5769b6.exe 57 PID 4676 wrote to memory of 3768 4676 e5769b6.exe 58 PID 4676 wrote to memory of 3864 4676 e5769b6.exe 59 PID 4676 wrote to memory of 3952 4676 e5769b6.exe 60 PID 4676 wrote to memory of 4036 4676 e5769b6.exe 61 PID 4676 wrote to memory of 3468 4676 e5769b6.exe 62 PID 4676 wrote to memory of 4508 4676 e5769b6.exe 74 PID 4676 wrote to memory of 4024 4676 e5769b6.exe 76 PID 4676 wrote to memory of 2888 4676 e5769b6.exe 81 PID 4676 wrote to memory of 4580 4676 e5769b6.exe 82 PID 4676 wrote to memory of 4580 4676 e5769b6.exe 82 PID 4580 wrote to memory of 4820 4580 rundll32.exe 84 PID 4580 wrote to memory of 4820 4580 rundll32.exe 84 PID 4580 wrote to memory of 4820 4580 rundll32.exe 84 PID 4580 wrote to memory of 1912 4580 rundll32.exe 85 PID 4580 wrote to memory of 1912 4580 rundll32.exe 85 PID 4580 wrote to memory of 1912 4580 rundll32.exe 85 PID 4676 wrote to memory of 768 4676 e5769b6.exe 8 PID 4676 wrote to memory of 772 4676 e5769b6.exe 9 PID 4676 wrote to memory of 1020 4676 e5769b6.exe 13 PID 4676 wrote to memory of 2920 4676 e5769b6.exe 49 PID 4676 wrote to memory of 2960 4676 e5769b6.exe 50 PID 4676 wrote to memory of 2644 4676 e5769b6.exe 52 PID 4676 wrote to memory of 3432 4676 e5769b6.exe 56 PID 4676 wrote to memory of 3576 4676 e5769b6.exe 57 PID 4676 wrote to memory of 3768 4676 e5769b6.exe 58 PID 4676 wrote to memory of 3864 4676 e5769b6.exe 59 PID 4676 wrote to memory of 3952 4676 e5769b6.exe 60 PID 4676 wrote to memory of 4036 4676 e5769b6.exe 61 PID 4676 wrote to memory of 3468 4676 e5769b6.exe 62 PID 4676 wrote to memory of 4508 4676 e5769b6.exe 74 PID 4676 wrote to memory of 4024 4676 e5769b6.exe 76 PID 4676 wrote to memory of 2888 4676 e5769b6.exe 81 PID 4676 wrote to memory of 4820 4676 e5769b6.exe 84 PID 4676 wrote to memory of 4820 4676 e5769b6.exe 84 PID 1912 wrote to memory of 768 1912 e5793a5.exe 8 PID 1912 wrote to memory of 772 1912 e5793a5.exe 9 PID 1912 wrote to memory of 1020 1912 e5793a5.exe 13 PID 1912 wrote to memory of 2920 1912 e5793a5.exe 49 PID 1912 wrote to memory of 2960 1912 e5793a5.exe 50 PID 1912 wrote to memory of 2644 1912 e5793a5.exe 52 PID 1912 wrote to memory of 3432 1912 e5793a5.exe 56 PID 1912 wrote to memory of 3576 1912 e5793a5.exe 57 PID 1912 wrote to memory of 3768 1912 e5793a5.exe 58 PID 1912 wrote to memory of 3864 1912 e5793a5.exe 59 PID 1912 wrote to memory of 3952 1912 e5793a5.exe 60 PID 1912 wrote to memory of 4036 1912 e5793a5.exe 61 PID 1912 wrote to memory of 3468 1912 e5793a5.exe 62 PID 1912 wrote to memory of 4508 1912 e5793a5.exe 74 PID 1912 wrote to memory of 4024 1912 e5793a5.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5769b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5793a5.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2960
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2644
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Local\Temp\e5769b6.exeC:\Users\Admin\AppData\Local\Temp\e5769b6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\e576b1e.exeC:\Users\Admin\AppData\Local\Temp\e576b1e.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4820
-
-
C:\Users\Admin\AppData\Local\Temp\e5793a5.exeC:\Users\Admin\AppData\Local\Temp\e5793a5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1912
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3468
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4508
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4024
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52c28678e6c3495cf3eec762b1c95a1ec
SHA15c343f3b91e6a11a2d8acfd448cb6a2294c4bbab
SHA256e6376771bb10f96ec0bd47ac2f9896e1e41c98398433f36a09766ebf89e158f6
SHA512e1aae0cd1f184d508d30a5b997a4480db526772918badc518bcfa8e79982e56a113c7f9004841a43d299ee68047cc580e17d1e0efcd0c49d5d46e95c287049c8
-
Filesize
257B
MD52e9d3a8ed4124a767bdf968fa2f15ae2
SHA192f20124c5441a48111f08ceec13c9baefcee809
SHA256337351159e73b46e77163b00fe0374bf12b7e4daa77c6002c534c740b226fc6c
SHA512567a71c575e90bda70cf30103c9173033ab8b95433f88555ac24d1eec70436d95625bb069e15e0cdf10a41eaec4d2c46fcb3c99be9424926dc9e34e39ea8e214