Analysis
-
max time kernel
32s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 05:32
Static task
static1
Behavioral task
behavioral1
Sample
216325d52a456244458de3c1abf7c06f8d6cd4c581e69246beabdfdecb7fce36.dll
Resource
win7-20240903-en
General
-
Target
216325d52a456244458de3c1abf7c06f8d6cd4c581e69246beabdfdecb7fce36.dll
-
Size
120KB
-
MD5
dabc422f285be9ff30e4699ad7748c4a
-
SHA1
471661c68aea7c300de12cdc99810420248a0fba
-
SHA256
216325d52a456244458de3c1abf7c06f8d6cd4c581e69246beabdfdecb7fce36
-
SHA512
b000898b769b3c334ba245006698419a65005f4be044a554a96170a378cd2d496610f7b78658ce8e720ffcd64e37788e94dd7ed445ad04555c359018021b1662
-
SSDEEP
3072:WytBSCdTmIdXhhf9LcwmVVHrpG6/a4ZIQ:DyCZmInV9LcD746t7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577f52.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577f52.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b016.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b016.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b016.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b016.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b016.exe -
Executes dropped EXE 4 IoCs
pid Process 3152 e577f52.exe 1712 e578184.exe 3764 e57b016.exe 4568 e57b035.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b016.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b016.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577f52.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b016.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e57b016.exe File opened (read-only) \??\E: e577f52.exe File opened (read-only) \??\H: e577f52.exe File opened (read-only) \??\J: e577f52.exe File opened (read-only) \??\N: e577f52.exe File opened (read-only) \??\E: e57b016.exe File opened (read-only) \??\H: e57b016.exe File opened (read-only) \??\G: e577f52.exe File opened (read-only) \??\I: e577f52.exe File opened (read-only) \??\K: e577f52.exe File opened (read-only) \??\L: e577f52.exe File opened (read-only) \??\M: e577f52.exe File opened (read-only) \??\G: e57b016.exe -
resource yara_rule behavioral2/memory/3152-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-18-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-26-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-27-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-17-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-23-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-32-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-46-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-47-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-62-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-64-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-65-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-67-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-70-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-72-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-73-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3152-91-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3764-120-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3764-160-0x00000000007A0000-0x000000000185A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577fcf e577f52.exe File opened for modification C:\Windows\SYSTEM.INI e577f52.exe File created C:\Windows\e57d784 e57b016.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b035.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577f52.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578184.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b016.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3152 e577f52.exe 3152 e577f52.exe 3152 e577f52.exe 3152 e577f52.exe 3764 e57b016.exe 3764 e57b016.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe Token: SeDebugPrivilege 3152 e577f52.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4528 wrote to memory of 860 4528 rundll32.exe 83 PID 4528 wrote to memory of 860 4528 rundll32.exe 83 PID 4528 wrote to memory of 860 4528 rundll32.exe 83 PID 860 wrote to memory of 3152 860 rundll32.exe 84 PID 860 wrote to memory of 3152 860 rundll32.exe 84 PID 860 wrote to memory of 3152 860 rundll32.exe 84 PID 3152 wrote to memory of 768 3152 e577f52.exe 8 PID 3152 wrote to memory of 772 3152 e577f52.exe 9 PID 3152 wrote to memory of 332 3152 e577f52.exe 13 PID 3152 wrote to memory of 2664 3152 e577f52.exe 44 PID 3152 wrote to memory of 2676 3152 e577f52.exe 45 PID 3152 wrote to memory of 2840 3152 e577f52.exe 48 PID 3152 wrote to memory of 3556 3152 e577f52.exe 56 PID 3152 wrote to memory of 3664 3152 e577f52.exe 57 PID 3152 wrote to memory of 3856 3152 e577f52.exe 58 PID 3152 wrote to memory of 3944 3152 e577f52.exe 59 PID 3152 wrote to memory of 4008 3152 e577f52.exe 60 PID 3152 wrote to memory of 4088 3152 e577f52.exe 61 PID 3152 wrote to memory of 3568 3152 e577f52.exe 62 PID 3152 wrote to memory of 4864 3152 e577f52.exe 74 PID 3152 wrote to memory of 2372 3152 e577f52.exe 76 PID 3152 wrote to memory of 3124 3152 e577f52.exe 81 PID 3152 wrote to memory of 4528 3152 e577f52.exe 82 PID 3152 wrote to memory of 860 3152 e577f52.exe 83 PID 3152 wrote to memory of 860 3152 e577f52.exe 83 PID 860 wrote to memory of 1712 860 rundll32.exe 85 PID 860 wrote to memory of 1712 860 rundll32.exe 85 PID 860 wrote to memory of 1712 860 rundll32.exe 85 PID 3152 wrote to memory of 768 3152 e577f52.exe 8 PID 3152 wrote to memory of 772 3152 e577f52.exe 9 PID 3152 wrote to memory of 332 3152 e577f52.exe 13 PID 3152 wrote to memory of 2664 3152 e577f52.exe 44 PID 3152 wrote to memory of 2676 3152 e577f52.exe 45 PID 3152 wrote to memory of 2840 3152 e577f52.exe 48 PID 3152 wrote to memory of 3556 3152 e577f52.exe 56 PID 3152 wrote to memory of 3664 3152 e577f52.exe 57 PID 3152 wrote to memory of 3856 3152 e577f52.exe 58 PID 3152 wrote to memory of 3944 3152 e577f52.exe 59 PID 3152 wrote to memory of 4008 3152 e577f52.exe 60 PID 3152 wrote to memory of 4088 3152 e577f52.exe 61 PID 3152 wrote to memory of 3568 3152 e577f52.exe 62 PID 3152 wrote to memory of 4864 3152 e577f52.exe 74 PID 3152 wrote to memory of 2372 3152 e577f52.exe 76 PID 3152 wrote to memory of 3124 3152 e577f52.exe 81 PID 3152 wrote to memory of 4528 3152 e577f52.exe 82 PID 3152 wrote to memory of 1712 3152 e577f52.exe 85 PID 3152 wrote to memory of 1712 3152 e577f52.exe 85 PID 860 wrote to memory of 3764 860 rundll32.exe 86 PID 860 wrote to memory of 3764 860 rundll32.exe 86 PID 860 wrote to memory of 3764 860 rundll32.exe 86 PID 860 wrote to memory of 4568 860 rundll32.exe 87 PID 860 wrote to memory of 4568 860 rundll32.exe 87 PID 860 wrote to memory of 4568 860 rundll32.exe 87 PID 3764 wrote to memory of 768 3764 e57b016.exe 8 PID 3764 wrote to memory of 772 3764 e57b016.exe 9 PID 3764 wrote to memory of 332 3764 e57b016.exe 13 PID 3764 wrote to memory of 2664 3764 e57b016.exe 44 PID 3764 wrote to memory of 2676 3764 e57b016.exe 45 PID 3764 wrote to memory of 2840 3764 e57b016.exe 48 PID 3764 wrote to memory of 3556 3764 e57b016.exe 56 PID 3764 wrote to memory of 3664 3764 e57b016.exe 57 PID 3764 wrote to memory of 3856 3764 e57b016.exe 58 PID 3764 wrote to memory of 3944 3764 e57b016.exe 59 PID 3764 wrote to memory of 4008 3764 e57b016.exe 60 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577f52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b016.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2676
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2840
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3556
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\216325d52a456244458de3c1abf7c06f8d6cd4c581e69246beabdfdecb7fce36.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\216325d52a456244458de3c1abf7c06f8d6cd4c581e69246beabdfdecb7fce36.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Users\Admin\AppData\Local\Temp\e577f52.exeC:\Users\Admin\AppData\Local\Temp\e577f52.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3152
-
-
C:\Users\Admin\AppData\Local\Temp\e578184.exeC:\Users\Admin\AppData\Local\Temp\e578184.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\e57b016.exeC:\Users\Admin\AppData\Local\Temp\e57b016.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3764
-
-
C:\Users\Admin\AppData\Local\Temp\e57b035.exeC:\Users\Admin\AppData\Local\Temp\e57b035.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4568
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3856
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3568
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2372
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3124
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e906cb0acf1bdf0de134b82514f66c4c
SHA19daf453f885e4aa24d6c62a682c9a37aec8ab0ef
SHA256e5dcaee152ed2db9ba70d5b3ef589ff1df05ad70bc8a39a5cc20e29cbd99f9b2
SHA512a6572f006c0c64021b6266e511cd767425c6e61105f1d22ffda9bf84599ebc6fe023e536398a072ea965fb7ec542e1e5c91b6cfe8f42f5f4b0f40e673e8a2e03
-
Filesize
257B
MD54ae4acd2579f68d0bbc9636d610fcb42
SHA1bccc250557be128a51b277d322144ab04f9d571b
SHA256cf548179476f7aebd063936e91fffbd90e95583096834d354414eef8fc63654c
SHA5123e9e0207c2058113a95356865d79c2b55e48e510b274d73e4d6ea58c15428e085209c97e704886ff15eb189a2a28219a644f809fef4a13a1d982179c88b6c4ab