Analysis
-
max time kernel
32s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 09:14
Static task
static1
Behavioral task
behavioral1
Sample
43753f84a091d72426c49766e9daa08287454ad0857b48d5c7d4d22d2cb617dcN.dll
Resource
win7-20240903-en
General
-
Target
43753f84a091d72426c49766e9daa08287454ad0857b48d5c7d4d22d2cb617dcN.dll
-
Size
120KB
-
MD5
bd6bf24c554754411363eefd3564fcf0
-
SHA1
914af87f26d03a0bb163550d32160613884d65c9
-
SHA256
43753f84a091d72426c49766e9daa08287454ad0857b48d5c7d4d22d2cb617dc
-
SHA512
c749be361269bc2ae69524547ffedcda306b222957ffc65eaed7f9c587083f58c3affce0f09b5d69353556c6ee95618006ecf68186bebf99cd1539c59f3b3aba
-
SSDEEP
1536:MqEFDRUCUFxB4QIEwW3ClSP/AB9WYdFXaJWgDaxUUF/Kb6uNYkkM:nCt+xB5IEGl4HfaaU1o6CYVM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a1fd.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a1fd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a1fd.exe -
Executes dropped EXE 3 IoCs
pid Process 464 e5773a9.exe 4284 e57760b.exe 3256 e57a1fd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5773a9.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a1fd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a1fd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a1fd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a1fd.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e5773a9.exe File opened (read-only) \??\H: e5773a9.exe File opened (read-only) \??\I: e5773a9.exe File opened (read-only) \??\G: e57a1fd.exe File opened (read-only) \??\H: e57a1fd.exe File opened (read-only) \??\E: e5773a9.exe File opened (read-only) \??\K: e5773a9.exe File opened (read-only) \??\E: e57a1fd.exe File opened (read-only) \??\J: e5773a9.exe -
resource yara_rule behavioral2/memory/464-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-11-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-14-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-21-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-15-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-12-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-16-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-23-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-44-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-46-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-56-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-58-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-60-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-61-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-63-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-64-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/464-65-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3256-91-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3256-101-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3256-94-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3256-100-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3256-95-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3256-119-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3256-142-0x0000000000780000-0x000000000183A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577407 e5773a9.exe File opened for modification C:\Windows\SYSTEM.INI e5773a9.exe File created C:\Windows\e57c98a e57a1fd.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5773a9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57760b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a1fd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 464 e5773a9.exe 464 e5773a9.exe 464 e5773a9.exe 464 e5773a9.exe 3256 e57a1fd.exe 3256 e57a1fd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe Token: SeDebugPrivilege 464 e5773a9.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2808 wrote to memory of 4904 2808 rundll32.exe 83 PID 2808 wrote to memory of 4904 2808 rundll32.exe 83 PID 2808 wrote to memory of 4904 2808 rundll32.exe 83 PID 4904 wrote to memory of 464 4904 rundll32.exe 84 PID 4904 wrote to memory of 464 4904 rundll32.exe 84 PID 4904 wrote to memory of 464 4904 rundll32.exe 84 PID 464 wrote to memory of 776 464 e5773a9.exe 8 PID 464 wrote to memory of 784 464 e5773a9.exe 9 PID 464 wrote to memory of 316 464 e5773a9.exe 13 PID 464 wrote to memory of 2540 464 e5773a9.exe 42 PID 464 wrote to memory of 2576 464 e5773a9.exe 43 PID 464 wrote to memory of 2780 464 e5773a9.exe 47 PID 464 wrote to memory of 3524 464 e5773a9.exe 56 PID 464 wrote to memory of 3652 464 e5773a9.exe 57 PID 464 wrote to memory of 3844 464 e5773a9.exe 58 PID 464 wrote to memory of 3932 464 e5773a9.exe 59 PID 464 wrote to memory of 3996 464 e5773a9.exe 60 PID 464 wrote to memory of 4080 464 e5773a9.exe 61 PID 464 wrote to memory of 2744 464 e5773a9.exe 62 PID 464 wrote to memory of 3348 464 e5773a9.exe 74 PID 464 wrote to memory of 312 464 e5773a9.exe 76 PID 464 wrote to memory of 64 464 e5773a9.exe 81 PID 464 wrote to memory of 2808 464 e5773a9.exe 82 PID 464 wrote to memory of 4904 464 e5773a9.exe 83 PID 464 wrote to memory of 4904 464 e5773a9.exe 83 PID 4904 wrote to memory of 4284 4904 rundll32.exe 85 PID 4904 wrote to memory of 4284 4904 rundll32.exe 85 PID 4904 wrote to memory of 4284 4904 rundll32.exe 85 PID 464 wrote to memory of 776 464 e5773a9.exe 8 PID 464 wrote to memory of 784 464 e5773a9.exe 9 PID 464 wrote to memory of 316 464 e5773a9.exe 13 PID 464 wrote to memory of 2540 464 e5773a9.exe 42 PID 464 wrote to memory of 2576 464 e5773a9.exe 43 PID 464 wrote to memory of 2780 464 e5773a9.exe 47 PID 464 wrote to memory of 3524 464 e5773a9.exe 56 PID 464 wrote to memory of 3652 464 e5773a9.exe 57 PID 464 wrote to memory of 3844 464 e5773a9.exe 58 PID 464 wrote to memory of 3932 464 e5773a9.exe 59 PID 464 wrote to memory of 3996 464 e5773a9.exe 60 PID 464 wrote to memory of 4080 464 e5773a9.exe 61 PID 464 wrote to memory of 2744 464 e5773a9.exe 62 PID 464 wrote to memory of 3348 464 e5773a9.exe 74 PID 464 wrote to memory of 312 464 e5773a9.exe 76 PID 464 wrote to memory of 64 464 e5773a9.exe 81 PID 464 wrote to memory of 2808 464 e5773a9.exe 82 PID 464 wrote to memory of 4284 464 e5773a9.exe 85 PID 464 wrote to memory of 4284 464 e5773a9.exe 85 PID 4904 wrote to memory of 3256 4904 rundll32.exe 86 PID 4904 wrote to memory of 3256 4904 rundll32.exe 86 PID 4904 wrote to memory of 3256 4904 rundll32.exe 86 PID 3256 wrote to memory of 776 3256 e57a1fd.exe 8 PID 3256 wrote to memory of 784 3256 e57a1fd.exe 9 PID 3256 wrote to memory of 316 3256 e57a1fd.exe 13 PID 3256 wrote to memory of 2540 3256 e57a1fd.exe 42 PID 3256 wrote to memory of 2576 3256 e57a1fd.exe 43 PID 3256 wrote to memory of 2780 3256 e57a1fd.exe 47 PID 3256 wrote to memory of 3524 3256 e57a1fd.exe 56 PID 3256 wrote to memory of 3652 3256 e57a1fd.exe 57 PID 3256 wrote to memory of 3844 3256 e57a1fd.exe 58 PID 3256 wrote to memory of 3932 3256 e57a1fd.exe 59 PID 3256 wrote to memory of 3996 3256 e57a1fd.exe 60 PID 3256 wrote to memory of 4080 3256 e57a1fd.exe 61 PID 3256 wrote to memory of 2744 3256 e57a1fd.exe 62 PID 3256 wrote to memory of 3348 3256 e57a1fd.exe 74 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5773a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a1fd.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2576
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2780
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3524
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43753f84a091d72426c49766e9daa08287454ad0857b48d5c7d4d22d2cb617dcN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43753f84a091d72426c49766e9daa08287454ad0857b48d5c7d4d22d2cb617dcN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\e5773a9.exeC:\Users\Admin\AppData\Local\Temp\e5773a9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:464
-
-
C:\Users\Admin\AppData\Local\Temp\e57760b.exeC:\Users\Admin\AppData\Local\Temp\e57760b.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4284
-
-
C:\Users\Admin\AppData\Local\Temp\e57a1fd.exeC:\Users\Admin\AppData\Local\Temp\e57a1fd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3256
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3652
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3844
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2744
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3348
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:312
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:64
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5aabf6e4da2db7e6d74322ceefa9c0313
SHA1b77a121679d46601edf948f3d6f2f9f328c3cbdc
SHA2569a345049bb944c3ec301048ff33d817f1e0f42786955794421ccb5859179b514
SHA5123d2f3a8da1380b8d902de477a911833b6db34498cf9efdbd0d53744f48af9285edcd17eaa223fd2e84247b29e6b2320f82f79ef9dc006e49ed039551522d09b7
-
Filesize
257B
MD59f04378f47831ccc8b870ef45eb64044
SHA19b4577704d5f630507307e46fcdca5677e27d940
SHA256145fd861dc92aa1032b5ebfef42b85a18573f041fed32d54308710712fe43846
SHA5120b5ff073245e9914cd797ce3f018b767c98053ae475b47309eda7ecd8731688098c62d04cf77984cb93883d9ee457f5eaa9ca8371a59e5ac8bbfa930e7078d52