Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 09:28
Static task
static1
Behavioral task
behavioral1
Sample
e4fc6e338960d1237d9be5a4c42addd117a946f6ed639ae3e44a15b535a5088aN.dll
Resource
win7-20240903-en
General
-
Target
e4fc6e338960d1237d9be5a4c42addd117a946f6ed639ae3e44a15b535a5088aN.dll
-
Size
120KB
-
MD5
81c1572364505ebba96dbbbf77a1a840
-
SHA1
9241f5d085ae2a4a0d011a652f47bf7c78337710
-
SHA256
e4fc6e338960d1237d9be5a4c42addd117a946f6ed639ae3e44a15b535a5088a
-
SHA512
4c9c6881405f393951a7d88dc84272a9a0afc0edc1286633e14c834989ba4e45af59581a05ea923b584409e68187394769995c58099aaf60fd6b7fa0f1acf8f9
-
SSDEEP
3072:e2wAnaOrQR7SBj6HtmOJxJjEnYrFPVlrTl2/:LwA9rrwNBJjm6Fdlnl+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b333.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b333.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d4e4.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d4e4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d4e4.exe -
Executes dropped EXE 3 IoCs
pid Process 2184 e57b333.exe 3184 e57b508.exe 3716 e57d4e4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b333.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d4e4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d4e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d4e4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d4e4.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e57b333.exe File opened (read-only) \??\J: e57b333.exe File opened (read-only) \??\K: e57b333.exe File opened (read-only) \??\L: e57b333.exe File opened (read-only) \??\M: e57b333.exe File opened (read-only) \??\E: e57d4e4.exe File opened (read-only) \??\G: e57d4e4.exe File opened (read-only) \??\E: e57b333.exe File opened (read-only) \??\H: e57d4e4.exe File opened (read-only) \??\I: e57b333.exe File opened (read-only) \??\N: e57b333.exe File opened (read-only) \??\G: e57b333.exe -
resource yara_rule behavioral2/memory/2184-8-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-9-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-10-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-14-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-15-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-16-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-28-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-34-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-12-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-11-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-36-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-37-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-38-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-47-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-48-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-59-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-60-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-61-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-63-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-65-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-66-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-69-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-70-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-73-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2184-74-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3716-109-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/3716-143-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57b391 e57b333.exe File opened for modification C:\Windows\SYSTEM.INI e57b333.exe File created C:\Windows\e580441 e57d4e4.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b333.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b508.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57d4e4.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2184 e57b333.exe 2184 e57b333.exe 2184 e57b333.exe 2184 e57b333.exe 3716 e57d4e4.exe 3716 e57d4e4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe Token: SeDebugPrivilege 2184 e57b333.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1888 wrote to memory of 4720 1888 rundll32.exe 83 PID 1888 wrote to memory of 4720 1888 rundll32.exe 83 PID 1888 wrote to memory of 4720 1888 rundll32.exe 83 PID 4720 wrote to memory of 2184 4720 rundll32.exe 84 PID 4720 wrote to memory of 2184 4720 rundll32.exe 84 PID 4720 wrote to memory of 2184 4720 rundll32.exe 84 PID 2184 wrote to memory of 776 2184 e57b333.exe 8 PID 2184 wrote to memory of 784 2184 e57b333.exe 9 PID 2184 wrote to memory of 1020 2184 e57b333.exe 13 PID 2184 wrote to memory of 2712 2184 e57b333.exe 45 PID 2184 wrote to memory of 2784 2184 e57b333.exe 46 PID 2184 wrote to memory of 3004 2184 e57b333.exe 52 PID 2184 wrote to memory of 3520 2184 e57b333.exe 56 PID 2184 wrote to memory of 3632 2184 e57b333.exe 57 PID 2184 wrote to memory of 3832 2184 e57b333.exe 58 PID 2184 wrote to memory of 3936 2184 e57b333.exe 59 PID 2184 wrote to memory of 4048 2184 e57b333.exe 60 PID 2184 wrote to memory of 3624 2184 e57b333.exe 61 PID 2184 wrote to memory of 4228 2184 e57b333.exe 62 PID 2184 wrote to memory of 4684 2184 e57b333.exe 64 PID 2184 wrote to memory of 548 2184 e57b333.exe 76 PID 2184 wrote to memory of 1572 2184 e57b333.exe 81 PID 2184 wrote to memory of 1888 2184 e57b333.exe 82 PID 2184 wrote to memory of 4720 2184 e57b333.exe 83 PID 2184 wrote to memory of 4720 2184 e57b333.exe 83 PID 4720 wrote to memory of 3184 4720 rundll32.exe 85 PID 4720 wrote to memory of 3184 4720 rundll32.exe 85 PID 4720 wrote to memory of 3184 4720 rundll32.exe 85 PID 4720 wrote to memory of 3716 4720 rundll32.exe 86 PID 4720 wrote to memory of 3716 4720 rundll32.exe 86 PID 4720 wrote to memory of 3716 4720 rundll32.exe 86 PID 2184 wrote to memory of 776 2184 e57b333.exe 8 PID 2184 wrote to memory of 784 2184 e57b333.exe 9 PID 2184 wrote to memory of 1020 2184 e57b333.exe 13 PID 2184 wrote to memory of 2712 2184 e57b333.exe 45 PID 2184 wrote to memory of 2784 2184 e57b333.exe 46 PID 2184 wrote to memory of 3004 2184 e57b333.exe 52 PID 2184 wrote to memory of 3520 2184 e57b333.exe 56 PID 2184 wrote to memory of 3632 2184 e57b333.exe 57 PID 2184 wrote to memory of 3832 2184 e57b333.exe 58 PID 2184 wrote to memory of 3936 2184 e57b333.exe 59 PID 2184 wrote to memory of 4048 2184 e57b333.exe 60 PID 2184 wrote to memory of 3624 2184 e57b333.exe 61 PID 2184 wrote to memory of 4228 2184 e57b333.exe 62 PID 2184 wrote to memory of 4684 2184 e57b333.exe 64 PID 2184 wrote to memory of 548 2184 e57b333.exe 76 PID 2184 wrote to memory of 1572 2184 e57b333.exe 81 PID 2184 wrote to memory of 3184 2184 e57b333.exe 85 PID 2184 wrote to memory of 3184 2184 e57b333.exe 85 PID 2184 wrote to memory of 3716 2184 e57b333.exe 86 PID 2184 wrote to memory of 3716 2184 e57b333.exe 86 PID 3716 wrote to memory of 776 3716 e57d4e4.exe 8 PID 3716 wrote to memory of 784 3716 e57d4e4.exe 9 PID 3716 wrote to memory of 1020 3716 e57d4e4.exe 13 PID 3716 wrote to memory of 2712 3716 e57d4e4.exe 45 PID 3716 wrote to memory of 2784 3716 e57d4e4.exe 46 PID 3716 wrote to memory of 3004 3716 e57d4e4.exe 52 PID 3716 wrote to memory of 3520 3716 e57d4e4.exe 56 PID 3716 wrote to memory of 3632 3716 e57d4e4.exe 57 PID 3716 wrote to memory of 3832 3716 e57d4e4.exe 58 PID 3716 wrote to memory of 3936 3716 e57d4e4.exe 59 PID 3716 wrote to memory of 4048 3716 e57d4e4.exe 60 PID 3716 wrote to memory of 3624 3716 e57d4e4.exe 61 PID 3716 wrote to memory of 4228 3716 e57d4e4.exe 62 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d4e4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2784
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3004
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e4fc6e338960d1237d9be5a4c42addd117a946f6ed639ae3e44a15b535a5088aN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e4fc6e338960d1237d9be5a4c42addd117a946f6ed639ae3e44a15b535a5088aN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\e57b333.exeC:\Users\Admin\AppData\Local\Temp\e57b333.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\e57b508.exeC:\Users\Admin\AppData\Local\Temp\e57b508.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3184
-
-
C:\Users\Admin\AppData\Local\Temp\e57d4e4.exeC:\Users\Admin\AppData\Local\Temp\e57d4e4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3716
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3632
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3832
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4048
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3624
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4228
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4684
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:548
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1572
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5907a955c4395bae99738fc325d180745
SHA196b331ce7d13799a84bce2f11a070e6043a430db
SHA25623ece49a1bd1ddba305e117a30d6cfb07ebea578830b67f3226d518c1c2b7bb5
SHA5124c66c643004ae0910f0d5d2b8b901b597de8b3af2d94f9adbb183a726e76676ca55f8d05ed32e2aeec9c88032a05b5effbe0de141a38c83433b834206735ca29
-
Filesize
257B
MD57b903b5390d7faf73447d7050f909eb2
SHA1ca47f8db8918c9b15e457a4e5de62618db1aff05
SHA256e870c3555fb90ea12d84009313ed567ad493cb6ab484ddfeedc04964f0f6aebb
SHA512b485ba72a4e409bec45e1cf473a144751205ac0b34cc4d65d280b168686effb72c3a0f3d8f9945002790a625a4ed273f03a1f23327054dd62c8de8bb82a98117