Analysis
-
max time kernel
92s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 23:39
Static task
static1
Behavioral task
behavioral1
Sample
042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe
Resource
win7-20240903-en
General
-
Target
042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe
-
Size
5.0MB
-
MD5
a92b443dc582169834a6b539e850f3da
-
SHA1
1bdddf8857f07fc59121d8e062fd02ae0468d111
-
SHA256
042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c
-
SHA512
f9ba4e53dcf9484f3bd6912fda1537a66defefbe010101fff5aa4f07791910ec10178b56175cb45cd0273d6235008a37869243f981df0c0a6c2f046741657d39
-
SSDEEP
98304:gqTQ5IvXDChYELUJkTWV+r6zT0o4f1TzGOnfFbAhNNSWwyvYKM8S:RTQ5IvXDCOMU+TZ6zgPbAhNmyvYn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
resource yara_rule behavioral2/memory/2080-5-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-6-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-9-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-13-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-15-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-14-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-11-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-4-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-1-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-16-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-17-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-18-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-19-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-20-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-22-0x0000000002880000-0x000000000390E000-memory.dmp upx behavioral2/memory/2080-23-0x0000000002880000-0x000000000390E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe Token: SeDebugPrivilege 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2080 wrote to memory of 768 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 8 PID 2080 wrote to memory of 772 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 9 PID 2080 wrote to memory of 332 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 13 PID 2080 wrote to memory of 2764 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 45 PID 2080 wrote to memory of 2832 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 47 PID 2080 wrote to memory of 2840 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 51 PID 2080 wrote to memory of 3464 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 56 PID 2080 wrote to memory of 3600 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 57 PID 2080 wrote to memory of 3792 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 58 PID 2080 wrote to memory of 3944 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 59 PID 2080 wrote to memory of 4012 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 60 PID 2080 wrote to memory of 2900 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 61 PID 2080 wrote to memory of 3988 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 62 PID 2080 wrote to memory of 4408 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 64 PID 2080 wrote to memory of 4232 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 75 PID 2080 wrote to memory of 5076 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 81 PID 2080 wrote to memory of 768 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 8 PID 2080 wrote to memory of 772 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 9 PID 2080 wrote to memory of 332 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 13 PID 2080 wrote to memory of 2764 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 45 PID 2080 wrote to memory of 2832 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 47 PID 2080 wrote to memory of 2840 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 51 PID 2080 wrote to memory of 3464 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 56 PID 2080 wrote to memory of 3600 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 57 PID 2080 wrote to memory of 3792 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 58 PID 2080 wrote to memory of 3944 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 59 PID 2080 wrote to memory of 4012 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 60 PID 2080 wrote to memory of 2900 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 61 PID 2080 wrote to memory of 3988 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 62 PID 2080 wrote to memory of 4408 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 64 PID 2080 wrote to memory of 4232 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 75 PID 2080 wrote to memory of 5076 2080 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe 81 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2832
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2840
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe"C:\Users\Admin\AppData\Local\Temp\042024c76226589483949368d0c8852e537170bec8d9026bcd21f086324fdf9c.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2080
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3792
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2900
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4408
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4232
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5076
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5