Analysis
-
max time kernel
97s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 06:07
Static task
static1
Behavioral task
behavioral1
Sample
4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f.dll
Resource
win7-20240903-en
General
-
Target
4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f.dll
-
Size
120KB
-
MD5
7bd09b7781417afdd94be168a54b3d0d
-
SHA1
7113cd2e1619348803a93c960ccdcf1f303fe727
-
SHA256
4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f
-
SHA512
f8e5d86b5973b9c6468c9bfddb9b2b52a36327711af1ffd7fec53776085fc30605c9cc49de41d0b7d00704e24283833f87b3afb94d1d9ebeb242830768202c0d
-
SSDEEP
3072:Ngj2WINBVi2lwPj6iMUI3Ew31b0x0H/jXihSK2yFEsYzE:iqWILVvlwWCIf1b0x0fLuSK7mfg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b640.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b640.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5798c5.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b640.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5798c5.exe -
Executes dropped EXE 3 IoCs
pid Process 4496 e5798c5.exe 264 e5799de.exe 820 e57b640.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5798c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5798c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b640.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b640.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b640.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e5798c5.exe File opened (read-only) \??\K: e5798c5.exe File opened (read-only) \??\P: e5798c5.exe File opened (read-only) \??\Q: e5798c5.exe File opened (read-only) \??\G: e5798c5.exe File opened (read-only) \??\H: e5798c5.exe File opened (read-only) \??\J: e5798c5.exe File opened (read-only) \??\L: e5798c5.exe File opened (read-only) \??\M: e5798c5.exe File opened (read-only) \??\N: e5798c5.exe File opened (read-only) \??\O: e5798c5.exe File opened (read-only) \??\R: e5798c5.exe File opened (read-only) \??\E: e5798c5.exe -
resource yara_rule behavioral2/memory/4496-6-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-12-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-13-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-28-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-27-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-14-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-11-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-29-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-8-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-41-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-40-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-43-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-52-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-53-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-63-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-64-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-66-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-67-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-70-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-72-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-75-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-76-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-79-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-80-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-83-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4496-84-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/264-108-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/820-134-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe e5798c5.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5798c5.exe File opened for modification C:\Program Files\7-Zip\7z.exe e5798c5.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5798c5.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e579913 e5798c5.exe File opened for modification C:\Windows\SYSTEM.INI e5798c5.exe File created C:\Windows\e58078d e57b640.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5799de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b640.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5798c5.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4496 e5798c5.exe 4496 e5798c5.exe 4496 e5798c5.exe 4496 e5798c5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe Token: SeDebugPrivilege 4496 e5798c5.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 3572 wrote to memory of 3412 3572 rundll32.exe 82 PID 3572 wrote to memory of 3412 3572 rundll32.exe 82 PID 3572 wrote to memory of 3412 3572 rundll32.exe 82 PID 3412 wrote to memory of 4496 3412 rundll32.exe 83 PID 3412 wrote to memory of 4496 3412 rundll32.exe 83 PID 3412 wrote to memory of 4496 3412 rundll32.exe 83 PID 4496 wrote to memory of 804 4496 e5798c5.exe 9 PID 4496 wrote to memory of 812 4496 e5798c5.exe 10 PID 4496 wrote to memory of 376 4496 e5798c5.exe 13 PID 4496 wrote to memory of 2924 4496 e5798c5.exe 50 PID 4496 wrote to memory of 3028 4496 e5798c5.exe 51 PID 4496 wrote to memory of 2848 4496 e5798c5.exe 54 PID 4496 wrote to memory of 3432 4496 e5798c5.exe 56 PID 4496 wrote to memory of 3552 4496 e5798c5.exe 57 PID 4496 wrote to memory of 3728 4496 e5798c5.exe 58 PID 4496 wrote to memory of 3820 4496 e5798c5.exe 59 PID 4496 wrote to memory of 3920 4496 e5798c5.exe 60 PID 4496 wrote to memory of 3996 4496 e5798c5.exe 61 PID 4496 wrote to memory of 704 4496 e5798c5.exe 62 PID 4496 wrote to memory of 2312 4496 e5798c5.exe 74 PID 4496 wrote to memory of 4788 4496 e5798c5.exe 76 PID 4496 wrote to memory of 3572 4496 e5798c5.exe 81 PID 4496 wrote to memory of 3412 4496 e5798c5.exe 82 PID 4496 wrote to memory of 3412 4496 e5798c5.exe 82 PID 3412 wrote to memory of 264 3412 rundll32.exe 84 PID 3412 wrote to memory of 264 3412 rundll32.exe 84 PID 3412 wrote to memory of 264 3412 rundll32.exe 84 PID 3412 wrote to memory of 820 3412 rundll32.exe 85 PID 3412 wrote to memory of 820 3412 rundll32.exe 85 PID 3412 wrote to memory of 820 3412 rundll32.exe 85 PID 4496 wrote to memory of 804 4496 e5798c5.exe 9 PID 4496 wrote to memory of 812 4496 e5798c5.exe 10 PID 4496 wrote to memory of 376 4496 e5798c5.exe 13 PID 4496 wrote to memory of 2924 4496 e5798c5.exe 50 PID 4496 wrote to memory of 3028 4496 e5798c5.exe 51 PID 4496 wrote to memory of 2848 4496 e5798c5.exe 54 PID 4496 wrote to memory of 3432 4496 e5798c5.exe 56 PID 4496 wrote to memory of 3552 4496 e5798c5.exe 57 PID 4496 wrote to memory of 3728 4496 e5798c5.exe 58 PID 4496 wrote to memory of 3820 4496 e5798c5.exe 59 PID 4496 wrote to memory of 3920 4496 e5798c5.exe 60 PID 4496 wrote to memory of 3996 4496 e5798c5.exe 61 PID 4496 wrote to memory of 704 4496 e5798c5.exe 62 PID 4496 wrote to memory of 2312 4496 e5798c5.exe 74 PID 4496 wrote to memory of 4788 4496 e5798c5.exe 76 PID 4496 wrote to memory of 264 4496 e5798c5.exe 84 PID 4496 wrote to memory of 264 4496 e5798c5.exe 84 PID 4496 wrote to memory of 820 4496 e5798c5.exe 85 PID 4496 wrote to memory of 820 4496 e5798c5.exe 85 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5798c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b640.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3028
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2848
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\e5798c5.exeC:\Users\Admin\AppData\Local\Temp\e5798c5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4496
-
-
C:\Users\Admin\AppData\Local\Temp\e5799de.exeC:\Users\Admin\AppData\Local\Temp\e5799de.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:264
-
-
C:\Users\Admin\AppData\Local\Temp\e57b640.exeC:\Users\Admin\AppData\Local\Temp\e57b640.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:820
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3728
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:704
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2312
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4788
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50a312799dc8466d6986106b686fe3139
SHA1acde081539178e6b4e5ba453e3e6079566030988
SHA256c835aac0fbfc689108a5012edb2bafa8b62d02c32522c7dc2bf2828eada8d222
SHA5122a688c3983863a56f80cbb87f5eee5899e52c5732e1a2b6ab22b33d0b1ada240b313022e006717a2f0e04d28220e9d41146cf76a20c3f687048a4bd95aa98f0d
-
Filesize
257B
MD502a65358a6f3bcfaae43f8617ca241f5
SHA1fa71e1f534ea71103e6db79c92e5e018fcc0cab2
SHA256c1eb90dad567d5417e842c578e5a8cb5c000a6a6d6fdf9c0f5517887c49607ec
SHA5128749c7c2dae89abbf8bcaebcb0fd4b75d15a6cb9a8a69864fa03e3cdc4922dab74ea93af4262aa228fdd535807696df61df46c4e6dd27dc5b6499590681c1984