Analysis
-
max time kernel
31s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
65fd351e09ca0a20dbd517680888764ab8cf9916ecd1dab75cf5ac335f0e9806.dll
Resource
win7-20240708-en
General
-
Target
65fd351e09ca0a20dbd517680888764ab8cf9916ecd1dab75cf5ac335f0e9806.dll
-
Size
120KB
-
MD5
c2797e1e4689dc5737f124803c74cea8
-
SHA1
5733f6b220bfad29a6f12aca7d4be3c254f621af
-
SHA256
65fd351e09ca0a20dbd517680888764ab8cf9916ecd1dab75cf5ac335f0e9806
-
SHA512
c0cd77fd0d44ab71d26eeabac1639a4b4bf30d4b4deec23a9f74b654ab5fa33e46d863fa168f308b7db1741ba3b94510fe25295d635c329134954cd820c0ec7a
-
SSDEEP
1536:Z/3RtNTihJ1yGXoC6yXTs2BrlLqgJxNTRuCCMsbhYn1frQY2R3KlxVPf4tIeGCxX:Z5tRIVjs2BrlLhLohIfswxSO89h5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5797db.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5797db.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c246.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c246.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c246.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c246.exe -
Executes dropped EXE 3 IoCs
pid Process 3184 e5797db.exe 4988 e5798f4.exe 1428 e57c246.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c246.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c246.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5797db.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c246.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c246.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e5797db.exe File opened (read-only) \??\M: e5797db.exe File opened (read-only) \??\J: e57c246.exe File opened (read-only) \??\G: e57c246.exe File opened (read-only) \??\E: e5797db.exe File opened (read-only) \??\G: e5797db.exe File opened (read-only) \??\H: e5797db.exe File opened (read-only) \??\I: e5797db.exe File opened (read-only) \??\J: e5797db.exe File opened (read-only) \??\L: e5797db.exe File opened (read-only) \??\E: e57c246.exe File opened (read-only) \??\H: e57c246.exe File opened (read-only) \??\I: e57c246.exe -
resource yara_rule behavioral2/memory/3184-8-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-9-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-11-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-25-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-32-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-33-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-12-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-10-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-6-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-34-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-36-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-35-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-37-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-38-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-39-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-53-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-55-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-56-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-58-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-60-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-62-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-69-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-71-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/3184-73-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1428-102-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/1428-114-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/1428-151-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e579848 e5797db.exe File opened for modification C:\Windows\SYSTEM.INI e5797db.exe File created C:\Windows\e57e9a4 e57c246.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5797db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5798f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c246.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3184 e5797db.exe 3184 e5797db.exe 3184 e5797db.exe 3184 e5797db.exe 1428 e57c246.exe 1428 e57c246.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe Token: SeDebugPrivilege 3184 e5797db.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 4972 wrote to memory of 3300 4972 rundll32.exe 82 PID 4972 wrote to memory of 3300 4972 rundll32.exe 82 PID 4972 wrote to memory of 3300 4972 rundll32.exe 82 PID 3300 wrote to memory of 3184 3300 rundll32.exe 83 PID 3300 wrote to memory of 3184 3300 rundll32.exe 83 PID 3300 wrote to memory of 3184 3300 rundll32.exe 83 PID 3184 wrote to memory of 760 3184 e5797db.exe 8 PID 3184 wrote to memory of 764 3184 e5797db.exe 9 PID 3184 wrote to memory of 1020 3184 e5797db.exe 13 PID 3184 wrote to memory of 2548 3184 e5797db.exe 44 PID 3184 wrote to memory of 2580 3184 e5797db.exe 45 PID 3184 wrote to memory of 2800 3184 e5797db.exe 48 PID 3184 wrote to memory of 3504 3184 e5797db.exe 56 PID 3184 wrote to memory of 3608 3184 e5797db.exe 57 PID 3184 wrote to memory of 3852 3184 e5797db.exe 58 PID 3184 wrote to memory of 3948 3184 e5797db.exe 59 PID 3184 wrote to memory of 4016 3184 e5797db.exe 60 PID 3184 wrote to memory of 1080 3184 e5797db.exe 61 PID 3184 wrote to memory of 3884 3184 e5797db.exe 62 PID 3184 wrote to memory of 2064 3184 e5797db.exe 64 PID 3184 wrote to memory of 3416 3184 e5797db.exe 76 PID 3184 wrote to memory of 4972 3184 e5797db.exe 81 PID 3184 wrote to memory of 3300 3184 e5797db.exe 82 PID 3184 wrote to memory of 3300 3184 e5797db.exe 82 PID 3300 wrote to memory of 4988 3300 rundll32.exe 84 PID 3300 wrote to memory of 4988 3300 rundll32.exe 84 PID 3300 wrote to memory of 4988 3300 rundll32.exe 84 PID 3184 wrote to memory of 760 3184 e5797db.exe 8 PID 3184 wrote to memory of 764 3184 e5797db.exe 9 PID 3184 wrote to memory of 1020 3184 e5797db.exe 13 PID 3184 wrote to memory of 2548 3184 e5797db.exe 44 PID 3184 wrote to memory of 2580 3184 e5797db.exe 45 PID 3184 wrote to memory of 2800 3184 e5797db.exe 48 PID 3184 wrote to memory of 3504 3184 e5797db.exe 56 PID 3184 wrote to memory of 3608 3184 e5797db.exe 57 PID 3184 wrote to memory of 3852 3184 e5797db.exe 58 PID 3184 wrote to memory of 3948 3184 e5797db.exe 59 PID 3300 wrote to memory of 1428 3300 rundll32.exe 85 PID 3300 wrote to memory of 1428 3300 rundll32.exe 85 PID 3300 wrote to memory of 1428 3300 rundll32.exe 85 PID 3184 wrote to memory of 4016 3184 e5797db.exe 60 PID 3184 wrote to memory of 1080 3184 e5797db.exe 61 PID 3184 wrote to memory of 3884 3184 e5797db.exe 62 PID 3184 wrote to memory of 2064 3184 e5797db.exe 64 PID 3184 wrote to memory of 3416 3184 e5797db.exe 76 PID 3184 wrote to memory of 4972 3184 e5797db.exe 81 PID 3184 wrote to memory of 4988 3184 e5797db.exe 84 PID 3184 wrote to memory of 4988 3184 e5797db.exe 84 PID 1428 wrote to memory of 760 1428 e57c246.exe 8 PID 1428 wrote to memory of 764 1428 e57c246.exe 9 PID 1428 wrote to memory of 1020 1428 e57c246.exe 13 PID 1428 wrote to memory of 2548 1428 e57c246.exe 44 PID 1428 wrote to memory of 2580 1428 e57c246.exe 45 PID 1428 wrote to memory of 2800 1428 e57c246.exe 48 PID 1428 wrote to memory of 3504 1428 e57c246.exe 56 PID 1428 wrote to memory of 3608 1428 e57c246.exe 57 PID 1428 wrote to memory of 3852 1428 e57c246.exe 58 PID 1428 wrote to memory of 3948 1428 e57c246.exe 59 PID 1428 wrote to memory of 4016 1428 e57c246.exe 60 PID 1428 wrote to memory of 1080 1428 e57c246.exe 61 PID 1428 wrote to memory of 3884 1428 e57c246.exe 62 PID 1428 wrote to memory of 2064 1428 e57c246.exe 64 PID 1428 wrote to memory of 3416 1428 e57c246.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5797db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c246.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2800
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\65fd351e09ca0a20dbd517680888764ab8cf9916ecd1dab75cf5ac335f0e9806.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\65fd351e09ca0a20dbd517680888764ab8cf9916ecd1dab75cf5ac335f0e9806.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\e5797db.exeC:\Users\Admin\AppData\Local\Temp\e5797db.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3184
-
-
C:\Users\Admin\AppData\Local\Temp\e5798f4.exeC:\Users\Admin\AppData\Local\Temp\e5798f4.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4988
-
-
C:\Users\Admin\AppData\Local\Temp\e57c246.exeC:\Users\Admin\AppData\Local\Temp\e57c246.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1428
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3852
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2064
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3416
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ff18b62da358e811a5764c7bad021192
SHA11a85e345dce9a230dd2b048b6174225004aea398
SHA2566c7c596e093f53ed7a75d0e030306d72c823c75e6a23a6083e38090cc9c0a8c4
SHA512a5f24ce23f9ae80ff2f0ad6b6af1ec6bd16f1ed2249f14fe282abbc28a6d05160fca2de788456dd8da0a1719b6a3c51157db235f088e0df4a99ac5a50b2ccd01
-
Filesize
257B
MD56dc2b506be93cc5b20cfd9fd25c41637
SHA11156d4d36da25b8fedf57818b8c26aebd29f542e
SHA256852a08804927ed7335f96acedb7574ddc96f70ca9acac2d85628ec59bc2f38dc
SHA5124ab9c77319190cb07768d2eb04d4c6c6c13d9e21d0f483dfd1ee25b008e2060824898003dc01850786dd83e6c9082311baca6ebb8d82d785ec1e93861dabf79e