Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 05:26
Static task
static1
Behavioral task
behavioral1
Sample
82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245.dll
Resource
win7-20240903-en
General
-
Target
82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245.dll
-
Size
120KB
-
MD5
17ab86fe6265d8314eb31e504e79203d
-
SHA1
553a60f2ec87ba976ee1cc0359374464c8a4265c
-
SHA256
82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245
-
SHA512
26363759c4b1f99fc20dd1ecfafa45f3f28c7316e4a1edd2c1eccbdfb77959dcb195fbe3f931ee65b5cf8c72135584af79a876e4eab7a8bbf3598e84ff6e76c2
-
SSDEEP
3072:a2yozsdm63aUSxlnBVnRMO2X1YMhpb85kcBfU6a:rym63gxdBVRb2lYMhaFBM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57947f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57947f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57947f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5770ac.exe -
Executes dropped EXE 3 IoCs
pid Process 2152 e5770ac.exe 5096 e5771c5.exe 4296 e57947f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57947f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57947f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57947f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57947f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57947f.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e5770ac.exe File opened (read-only) \??\G: e5770ac.exe File opened (read-only) \??\H: e5770ac.exe File opened (read-only) \??\I: e5770ac.exe File opened (read-only) \??\K: e5770ac.exe File opened (read-only) \??\L: e5770ac.exe File opened (read-only) \??\M: e5770ac.exe File opened (read-only) \??\E: e57947f.exe File opened (read-only) \??\G: e57947f.exe File opened (read-only) \??\H: e57947f.exe File opened (read-only) \??\J: e5770ac.exe -
resource yara_rule behavioral2/memory/2152-16-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-8-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-9-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-30-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-33-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-35-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-29-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-17-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-15-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-10-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-6-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-36-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-37-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-38-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-48-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-47-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-58-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-61-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-62-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-64-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-66-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-67-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-70-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-71-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2152-73-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4296-110-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/4296-144-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e5770fa e5770ac.exe File opened for modification C:\Windows\SYSTEM.INI e5770ac.exe File created C:\Windows\e57c488 e57947f.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5770ac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5771c5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57947f.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2152 e5770ac.exe 2152 e5770ac.exe 2152 e5770ac.exe 2152 e5770ac.exe 4296 e57947f.exe 4296 e57947f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe Token: SeDebugPrivilege 2152 e5770ac.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4376 wrote to memory of 772 4376 rundll32.exe 82 PID 4376 wrote to memory of 772 4376 rundll32.exe 82 PID 4376 wrote to memory of 772 4376 rundll32.exe 82 PID 772 wrote to memory of 2152 772 rundll32.exe 83 PID 772 wrote to memory of 2152 772 rundll32.exe 83 PID 772 wrote to memory of 2152 772 rundll32.exe 83 PID 2152 wrote to memory of 788 2152 e5770ac.exe 8 PID 2152 wrote to memory of 792 2152 e5770ac.exe 9 PID 2152 wrote to memory of 376 2152 e5770ac.exe 13 PID 2152 wrote to memory of 2652 2152 e5770ac.exe 44 PID 2152 wrote to memory of 2664 2152 e5770ac.exe 45 PID 2152 wrote to memory of 2852 2152 e5770ac.exe 51 PID 2152 wrote to memory of 3392 2152 e5770ac.exe 56 PID 2152 wrote to memory of 3604 2152 e5770ac.exe 57 PID 2152 wrote to memory of 3788 2152 e5770ac.exe 58 PID 2152 wrote to memory of 3884 2152 e5770ac.exe 59 PID 2152 wrote to memory of 3952 2152 e5770ac.exe 60 PID 2152 wrote to memory of 4028 2152 e5770ac.exe 61 PID 2152 wrote to memory of 4132 2152 e5770ac.exe 62 PID 2152 wrote to memory of 1584 2152 e5770ac.exe 75 PID 2152 wrote to memory of 1088 2152 e5770ac.exe 76 PID 2152 wrote to memory of 4376 2152 e5770ac.exe 81 PID 2152 wrote to memory of 772 2152 e5770ac.exe 82 PID 2152 wrote to memory of 772 2152 e5770ac.exe 82 PID 772 wrote to memory of 5096 772 rundll32.exe 84 PID 772 wrote to memory of 5096 772 rundll32.exe 84 PID 772 wrote to memory of 5096 772 rundll32.exe 84 PID 772 wrote to memory of 4296 772 rundll32.exe 85 PID 772 wrote to memory of 4296 772 rundll32.exe 85 PID 772 wrote to memory of 4296 772 rundll32.exe 85 PID 2152 wrote to memory of 788 2152 e5770ac.exe 8 PID 2152 wrote to memory of 792 2152 e5770ac.exe 9 PID 2152 wrote to memory of 376 2152 e5770ac.exe 13 PID 2152 wrote to memory of 2652 2152 e5770ac.exe 44 PID 2152 wrote to memory of 2664 2152 e5770ac.exe 45 PID 2152 wrote to memory of 2852 2152 e5770ac.exe 51 PID 2152 wrote to memory of 3392 2152 e5770ac.exe 56 PID 2152 wrote to memory of 3604 2152 e5770ac.exe 57 PID 2152 wrote to memory of 3788 2152 e5770ac.exe 58 PID 2152 wrote to memory of 3884 2152 e5770ac.exe 59 PID 2152 wrote to memory of 3952 2152 e5770ac.exe 60 PID 2152 wrote to memory of 4028 2152 e5770ac.exe 61 PID 2152 wrote to memory of 4132 2152 e5770ac.exe 62 PID 2152 wrote to memory of 1584 2152 e5770ac.exe 75 PID 2152 wrote to memory of 1088 2152 e5770ac.exe 76 PID 2152 wrote to memory of 5096 2152 e5770ac.exe 84 PID 2152 wrote to memory of 5096 2152 e5770ac.exe 84 PID 2152 wrote to memory of 4296 2152 e5770ac.exe 85 PID 2152 wrote to memory of 4296 2152 e5770ac.exe 85 PID 4296 wrote to memory of 788 4296 e57947f.exe 8 PID 4296 wrote to memory of 792 4296 e57947f.exe 9 PID 4296 wrote to memory of 376 4296 e57947f.exe 13 PID 4296 wrote to memory of 2652 4296 e57947f.exe 44 PID 4296 wrote to memory of 2664 4296 e57947f.exe 45 PID 4296 wrote to memory of 2852 4296 e57947f.exe 51 PID 4296 wrote to memory of 3392 4296 e57947f.exe 56 PID 4296 wrote to memory of 3604 4296 e57947f.exe 57 PID 4296 wrote to memory of 3788 4296 e57947f.exe 58 PID 4296 wrote to memory of 3884 4296 e57947f.exe 59 PID 4296 wrote to memory of 3952 4296 e57947f.exe 60 PID 4296 wrote to memory of 4028 4296 e57947f.exe 61 PID 4296 wrote to memory of 4132 4296 e57947f.exe 62 PID 4296 wrote to memory of 1584 4296 e57947f.exe 75 PID 4296 wrote to memory of 1088 4296 e57947f.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5770ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57947f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2852
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3392
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Local\Temp\e5770ac.exeC:\Users\Admin\AppData\Local\Temp\e5770ac.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\e5771c5.exeC:\Users\Admin\AppData\Local\Temp\e5771c5.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5096
-
-
C:\Users\Admin\AppData\Local\Temp\e57947f.exeC:\Users\Admin\AppData\Local\Temp\e57947f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4296
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3788
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1584
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1088
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f0e476ddf083de62372af2df34c40419
SHA18bfc1469a4fac4fde83182bfaabafedc332ab3ad
SHA25639971fc5a46dbef79f70e6351c1525378a1a3811fffd2e0e35f516a496d3b536
SHA51213cd9c581c4d337a693ab0380b7bf784e3874400e08dbf317c29242e750560ac15a34faeb5c60c2a8424342c71ea8ca2626a49b0b2b73dba9c424f7da5efc5b4
-
Filesize
255B
MD5f48e22d8fc798c46a6986e9d1bb07252
SHA185bef0d95bd264a5160ca276e620aca7b306b65d
SHA256a738cbda645151cc161a4378436a174fb1c083b4c9eaeb23182b20da14e0d8bb
SHA5127304335b592899b9ebc249ebcf3997ed01b3af119cbdb334826f8e01f11754f68f594bd95dbf8a60d39e41925d370f972afeeb4236471fa2dbdae0830a667261