Analysis
-
max time kernel
95s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 03:09
Static task
static1
Behavioral task
behavioral1
Sample
d4de10adb9e76af1d3598f6c75fd991d79a1d3f1b977dc0351d8224ba973d765.dll
Resource
win7-20240708-en
General
-
Target
d4de10adb9e76af1d3598f6c75fd991d79a1d3f1b977dc0351d8224ba973d765.dll
-
Size
120KB
-
MD5
1997c9689cb9aa7167ac05ddd983f68a
-
SHA1
e45eecfa5618c363e534766603014e69fb8dd45e
-
SHA256
d4de10adb9e76af1d3598f6c75fd991d79a1d3f1b977dc0351d8224ba973d765
-
SHA512
1108ee835df288abf6586ca0bc7cfb0bc7256f321c991edb5247013af7b6d124b916e13a6c885870d1bee0532359e7fbc0a575795c266acac05c5f372941a874
-
SSDEEP
1536:2VulmrV6cN/5UiQHsD/aAy9WSP8TPknMHkrKBEbQKgl9njv/GilJaxxj:TlmrVh7v/aAyfUTs+lKgl1jvHJaLj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b630.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b630.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e242.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e242.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e242.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e242.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e242.exe -
Executes dropped EXE 3 IoCs
pid Process 5024 e57b630.exe 3604 e57b788.exe 3436 e57e242.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e242.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b630.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e242.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e242.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e57b630.exe File opened (read-only) \??\K: e57b630.exe File opened (read-only) \??\L: e57b630.exe File opened (read-only) \??\I: e57b630.exe File opened (read-only) \??\J: e57b630.exe File opened (read-only) \??\N: e57b630.exe File opened (read-only) \??\E: e57e242.exe File opened (read-only) \??\G: e57e242.exe File opened (read-only) \??\I: e57e242.exe File opened (read-only) \??\E: e57b630.exe File opened (read-only) \??\H: e57b630.exe File opened (read-only) \??\M: e57b630.exe File opened (read-only) \??\H: e57e242.exe File opened (read-only) \??\J: e57e242.exe -
resource yara_rule behavioral2/memory/5024-6-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-9-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-10-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-25-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-31-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-33-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-34-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-12-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-11-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-8-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-35-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-36-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-37-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-38-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-39-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-45-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-54-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-57-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-58-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-59-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-61-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-62-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-65-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-67-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/5024-70-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3436-104-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3436-125-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3436-149-0x00000000007F0000-0x00000000018AA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57b6cd e57b630.exe File opened for modification C:\Windows\SYSTEM.INI e57b630.exe File created C:\Windows\e5809bf e57e242.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b630.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b788.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e242.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5024 e57b630.exe 5024 e57b630.exe 5024 e57b630.exe 5024 e57b630.exe 3436 e57e242.exe 3436 e57e242.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe Token: SeDebugPrivilege 5024 e57b630.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 4768 wrote to memory of 824 4768 rundll32.exe 82 PID 4768 wrote to memory of 824 4768 rundll32.exe 82 PID 4768 wrote to memory of 824 4768 rundll32.exe 82 PID 824 wrote to memory of 5024 824 rundll32.exe 83 PID 824 wrote to memory of 5024 824 rundll32.exe 83 PID 824 wrote to memory of 5024 824 rundll32.exe 83 PID 5024 wrote to memory of 784 5024 e57b630.exe 9 PID 5024 wrote to memory of 792 5024 e57b630.exe 10 PID 5024 wrote to memory of 316 5024 e57b630.exe 13 PID 5024 wrote to memory of 2672 5024 e57b630.exe 44 PID 5024 wrote to memory of 2680 5024 e57b630.exe 45 PID 5024 wrote to memory of 3020 5024 e57b630.exe 51 PID 5024 wrote to memory of 3456 5024 e57b630.exe 56 PID 5024 wrote to memory of 3596 5024 e57b630.exe 57 PID 5024 wrote to memory of 3776 5024 e57b630.exe 58 PID 5024 wrote to memory of 3864 5024 e57b630.exe 59 PID 5024 wrote to memory of 3924 5024 e57b630.exe 60 PID 5024 wrote to memory of 4008 5024 e57b630.exe 61 PID 5024 wrote to memory of 4148 5024 e57b630.exe 62 PID 5024 wrote to memory of 3748 5024 e57b630.exe 74 PID 5024 wrote to memory of 3324 5024 e57b630.exe 76 PID 5024 wrote to memory of 4768 5024 e57b630.exe 81 PID 5024 wrote to memory of 824 5024 e57b630.exe 82 PID 5024 wrote to memory of 824 5024 e57b630.exe 82 PID 824 wrote to memory of 3604 824 rundll32.exe 84 PID 824 wrote to memory of 3604 824 rundll32.exe 84 PID 824 wrote to memory of 3604 824 rundll32.exe 84 PID 5024 wrote to memory of 784 5024 e57b630.exe 9 PID 5024 wrote to memory of 792 5024 e57b630.exe 10 PID 5024 wrote to memory of 316 5024 e57b630.exe 13 PID 5024 wrote to memory of 2672 5024 e57b630.exe 44 PID 5024 wrote to memory of 2680 5024 e57b630.exe 45 PID 5024 wrote to memory of 3020 5024 e57b630.exe 51 PID 5024 wrote to memory of 3456 5024 e57b630.exe 56 PID 5024 wrote to memory of 3596 5024 e57b630.exe 57 PID 5024 wrote to memory of 3776 5024 e57b630.exe 58 PID 5024 wrote to memory of 3864 5024 e57b630.exe 59 PID 5024 wrote to memory of 3924 5024 e57b630.exe 60 PID 5024 wrote to memory of 4008 5024 e57b630.exe 61 PID 5024 wrote to memory of 4148 5024 e57b630.exe 62 PID 5024 wrote to memory of 3748 5024 e57b630.exe 74 PID 5024 wrote to memory of 3324 5024 e57b630.exe 76 PID 5024 wrote to memory of 4768 5024 e57b630.exe 81 PID 5024 wrote to memory of 3604 5024 e57b630.exe 84 PID 5024 wrote to memory of 3604 5024 e57b630.exe 84 PID 824 wrote to memory of 3436 824 rundll32.exe 85 PID 824 wrote to memory of 3436 824 rundll32.exe 85 PID 824 wrote to memory of 3436 824 rundll32.exe 85 PID 3436 wrote to memory of 784 3436 e57e242.exe 9 PID 3436 wrote to memory of 792 3436 e57e242.exe 10 PID 3436 wrote to memory of 316 3436 e57e242.exe 13 PID 3436 wrote to memory of 2672 3436 e57e242.exe 44 PID 3436 wrote to memory of 2680 3436 e57e242.exe 45 PID 3436 wrote to memory of 3020 3436 e57e242.exe 51 PID 3436 wrote to memory of 3456 3436 e57e242.exe 56 PID 3436 wrote to memory of 3596 3436 e57e242.exe 57 PID 3436 wrote to memory of 3776 3436 e57e242.exe 58 PID 3436 wrote to memory of 3864 3436 e57e242.exe 59 PID 3436 wrote to memory of 3924 3436 e57e242.exe 60 PID 3436 wrote to memory of 4008 3436 e57e242.exe 61 PID 3436 wrote to memory of 4148 3436 e57e242.exe 62 PID 3436 wrote to memory of 3748 3436 e57e242.exe 74 PID 3436 wrote to memory of 3324 3436 e57e242.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b630.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e242.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3020
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d4de10adb9e76af1d3598f6c75fd991d79a1d3f1b977dc0351d8224ba973d765.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d4de10adb9e76af1d3598f6c75fd991d79a1d3f1b977dc0351d8224ba973d765.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Users\Admin\AppData\Local\Temp\e57b630.exeC:\Users\Admin\AppData\Local\Temp\e57b630.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\e57b788.exeC:\Users\Admin\AppData\Local\Temp\e57b788.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3604
-
-
C:\Users\Admin\AppData\Local\Temp\e57e242.exeC:\Users\Admin\AppData\Local\Temp\e57e242.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3436
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4148
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56430f4b3d4d0b89d28900f0ae25af7b4
SHA121cf1979f87c0863a5cfc4f2db51c382e96ba2a3
SHA256dc669d021134943a51d2826760d44fbd86645f1cb8388b0242cc5be3be1ff3d1
SHA512dc34336a46ca2f5b14d3961eb99eb4c91b340de3c84cf42b30a06709f552f7204b7ae417976ad53d9b5c9666c7511b7cc55a0255fdd15e0c0540e7d1abd664c7
-
Filesize
257B
MD5edd9f98368db5c87efcda23453e7db8a
SHA1c33152e56a564d11f11d8ced4df90d380276ed28
SHA2562b984973c2cf60f1e133e65edd9ed0fe321157859d626138492af3bab81c9d0c
SHA51250c28c270beb9566d43442e449d86d72608493c5eb75159fc3bc8877f4433e8879a3a7232ae26b3c02e99d7919d1590b022dde124a78577df9f6f02199f0cee2