Analysis
-
max time kernel
96s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 23:15
Static task
static1
Behavioral task
behavioral1
Sample
5e9ceb2255d6790ef89581932b81c685f439f2863f4e7301fd48421636e20537.dll
Resource
win7-20240903-en
General
-
Target
5e9ceb2255d6790ef89581932b81c685f439f2863f4e7301fd48421636e20537.dll
-
Size
120KB
-
MD5
f9b69a5cc8a91828a1b74cd743f78f89
-
SHA1
6dd2c08c2dc836abced1818ac69cfb7a6d5d1913
-
SHA256
5e9ceb2255d6790ef89581932b81c685f439f2863f4e7301fd48421636e20537
-
SHA512
84e27fe0e8a43249b575e9ab3c166db71f52721a1dfc4abbf5db54119bea661037746c31f68820485cd8768419bfb1280575f351ffc9d8ba5456a6c67235da72
-
SSDEEP
1536:3m/4T39wRk2A7W88MI3JPCbJPXgGvunM5EMNzS0j9Yzehbjn67MclM5:324mRFfFlCbKK5EMNzS0jvj67u
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579625.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579625.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57bda3.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bda3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bda3.exe -
Executes dropped EXE 3 IoCs
pid Process 4520 e579625.exe 4880 e5797db.exe 3928 e57bda3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579625.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57bda3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bda3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bda3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579625.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: e579625.exe File opened (read-only) \??\M: e579625.exe File opened (read-only) \??\N: e579625.exe File opened (read-only) \??\E: e579625.exe File opened (read-only) \??\G: e579625.exe File opened (read-only) \??\H: e579625.exe File opened (read-only) \??\I: e579625.exe File opened (read-only) \??\K: e579625.exe File opened (read-only) \??\G: e57bda3.exe File opened (read-only) \??\I: e57bda3.exe File opened (read-only) \??\J: e579625.exe File opened (read-only) \??\E: e57bda3.exe File opened (read-only) \??\H: e57bda3.exe -
resource yara_rule behavioral2/memory/4520-6-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-11-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-27-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-31-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-10-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-9-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-8-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-32-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-33-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-34-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-35-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-36-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-37-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-38-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-39-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-57-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-60-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-61-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-63-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-64-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-66-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-67-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-70-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-72-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-73-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4520-80-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3928-104-0x0000000000BF0000-0x0000000001CAA000-memory.dmp upx behavioral2/memory/3928-150-0x0000000000BF0000-0x0000000001CAA000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e579625.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e579625.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e579625.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e5796c2 e579625.exe File opened for modification C:\Windows\SYSTEM.INI e579625.exe File created C:\Windows\e57e743 e57bda3.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579625.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5797db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bda3.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4520 e579625.exe 4520 e579625.exe 4520 e579625.exe 4520 e579625.exe 3928 e57bda3.exe 3928 e57bda3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe Token: SeDebugPrivilege 4520 e579625.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2100 wrote to memory of 5056 2100 rundll32.exe 83 PID 2100 wrote to memory of 5056 2100 rundll32.exe 83 PID 2100 wrote to memory of 5056 2100 rundll32.exe 83 PID 5056 wrote to memory of 4520 5056 rundll32.exe 84 PID 5056 wrote to memory of 4520 5056 rundll32.exe 84 PID 5056 wrote to memory of 4520 5056 rundll32.exe 84 PID 4520 wrote to memory of 788 4520 e579625.exe 9 PID 4520 wrote to memory of 796 4520 e579625.exe 10 PID 4520 wrote to memory of 316 4520 e579625.exe 13 PID 4520 wrote to memory of 2608 4520 e579625.exe 44 PID 4520 wrote to memory of 2660 4520 e579625.exe 45 PID 4520 wrote to memory of 2936 4520 e579625.exe 51 PID 4520 wrote to memory of 3444 4520 e579625.exe 56 PID 4520 wrote to memory of 3552 4520 e579625.exe 57 PID 4520 wrote to memory of 3756 4520 e579625.exe 58 PID 4520 wrote to memory of 3848 4520 e579625.exe 59 PID 4520 wrote to memory of 3912 4520 e579625.exe 60 PID 4520 wrote to memory of 4000 4520 e579625.exe 61 PID 4520 wrote to memory of 3600 4520 e579625.exe 62 PID 4520 wrote to memory of 4328 4520 e579625.exe 75 PID 4520 wrote to memory of 1992 4520 e579625.exe 76 PID 4520 wrote to memory of 4344 4520 e579625.exe 81 PID 4520 wrote to memory of 2100 4520 e579625.exe 82 PID 4520 wrote to memory of 5056 4520 e579625.exe 83 PID 4520 wrote to memory of 5056 4520 e579625.exe 83 PID 5056 wrote to memory of 4880 5056 rundll32.exe 85 PID 5056 wrote to memory of 4880 5056 rundll32.exe 85 PID 5056 wrote to memory of 4880 5056 rundll32.exe 85 PID 5056 wrote to memory of 3928 5056 rundll32.exe 86 PID 5056 wrote to memory of 3928 5056 rundll32.exe 86 PID 5056 wrote to memory of 3928 5056 rundll32.exe 86 PID 4520 wrote to memory of 788 4520 e579625.exe 9 PID 4520 wrote to memory of 796 4520 e579625.exe 10 PID 4520 wrote to memory of 316 4520 e579625.exe 13 PID 4520 wrote to memory of 2608 4520 e579625.exe 44 PID 4520 wrote to memory of 2660 4520 e579625.exe 45 PID 4520 wrote to memory of 2936 4520 e579625.exe 51 PID 4520 wrote to memory of 3444 4520 e579625.exe 56 PID 4520 wrote to memory of 3552 4520 e579625.exe 57 PID 4520 wrote to memory of 3756 4520 e579625.exe 58 PID 4520 wrote to memory of 3848 4520 e579625.exe 59 PID 4520 wrote to memory of 3912 4520 e579625.exe 60 PID 4520 wrote to memory of 4000 4520 e579625.exe 61 PID 4520 wrote to memory of 3600 4520 e579625.exe 62 PID 4520 wrote to memory of 4328 4520 e579625.exe 75 PID 4520 wrote to memory of 1992 4520 e579625.exe 76 PID 4520 wrote to memory of 4344 4520 e579625.exe 81 PID 4520 wrote to memory of 4880 4520 e579625.exe 85 PID 4520 wrote to memory of 4880 4520 e579625.exe 85 PID 4520 wrote to memory of 3928 4520 e579625.exe 86 PID 4520 wrote to memory of 3928 4520 e579625.exe 86 PID 3928 wrote to memory of 788 3928 e57bda3.exe 9 PID 3928 wrote to memory of 796 3928 e57bda3.exe 10 PID 3928 wrote to memory of 316 3928 e57bda3.exe 13 PID 3928 wrote to memory of 2608 3928 e57bda3.exe 44 PID 3928 wrote to memory of 2660 3928 e57bda3.exe 45 PID 3928 wrote to memory of 2936 3928 e57bda3.exe 51 PID 3928 wrote to memory of 3444 3928 e57bda3.exe 56 PID 3928 wrote to memory of 3552 3928 e57bda3.exe 57 PID 3928 wrote to memory of 3756 3928 e57bda3.exe 58 PID 3928 wrote to memory of 3848 3928 e57bda3.exe 59 PID 3928 wrote to memory of 3912 3928 e57bda3.exe 60 PID 3928 wrote to memory of 4000 3928 e57bda3.exe 61 PID 3928 wrote to memory of 3600 3928 e57bda3.exe 62 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579625.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bda3.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2660
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2936
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e9ceb2255d6790ef89581932b81c685f439f2863f4e7301fd48421636e20537.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e9ceb2255d6790ef89581932b81c685f439f2863f4e7301fd48421636e20537.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\e579625.exeC:\Users\Admin\AppData\Local\Temp\e579625.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4520
-
-
C:\Users\Admin\AppData\Local\Temp\e5797db.exeC:\Users\Admin\AppData\Local\Temp\e5797db.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\e57bda3.exeC:\Users\Admin\AppData\Local\Temp\e57bda3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3928
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3600
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4328
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1992
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4344
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5aa0df9b1bc0254f008fd18912a8cd133
SHA14c0c65e789be0a272efe87c3a6b23b2a5d1e7aa7
SHA2566c7603cd914b1f4e0444dcd88dc46880d1d1e4ff470cb771c79f82a58c6e591d
SHA5122f6186c1b24bc4e9b7c61e5be5d432b74f481b0ad3fb300a62731a453bc7d5fd128c6bc1650550fc409fe10a66e9099ac849eec0c6228b4c86f0e5f51f4fbe29
-
Filesize
257B
MD598da9c8feeb1f5a22a1c2b007dfb8c5a
SHA1bc4970cfbb8e998c711405fa38d20d7e24c8bca1
SHA256266c8744e5c043c7f58eeb9d271fb997d1452038abb13228f77ebae62103340b
SHA512a1dda0d1498224f99fe9c249a2d2d08d258fe897edd9a1be4386e0f68ee82b10d17dc1f87a7870edeb0cfbbae5dad9887ae02c481d8dd95659d492060cfdd565