Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2025 05:40
Static task
static1
Behavioral task
behavioral1
Sample
febcd8138f67a483ee2d4260d7c234057b0484c8dbeb75f9b0f4cb860b455968.dll
Resource
win7-20240903-en
General
-
Target
febcd8138f67a483ee2d4260d7c234057b0484c8dbeb75f9b0f4cb860b455968.dll
-
Size
120KB
-
MD5
14d2b16a6d49ed5d96116528c4865594
-
SHA1
9742f195152bbb7cf7ca2f6a992284063a5de029
-
SHA256
febcd8138f67a483ee2d4260d7c234057b0484c8dbeb75f9b0f4cb860b455968
-
SHA512
0066802fe1af5b233baedb0e6994b15c6daf9ab101182bfe6462be691a252ee048aea97d7ff024d3a59165a93381b69125f8a176f9581524a2eb99563c8471f4
-
SSDEEP
3072:TVg6/hhe2rY73TTSXgOk0p0S6JogmS6MbLOQ:u65BrYP6Y0p0tJodwnJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577c73.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577c73.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a2b8.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577c73.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a2b8.exe -
Executes dropped EXE 3 IoCs
pid Process 4780 e577c73.exe 3840 e577dea.exe 2924 e57a2b8.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577c73.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577c73.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a2b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a2b8.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a2b8.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: e577c73.exe File opened (read-only) \??\L: e577c73.exe File opened (read-only) \??\N: e577c73.exe File opened (read-only) \??\G: e57a2b8.exe File opened (read-only) \??\E: e577c73.exe File opened (read-only) \??\I: e577c73.exe File opened (read-only) \??\K: e577c73.exe File opened (read-only) \??\M: e577c73.exe File opened (read-only) \??\E: e57a2b8.exe File opened (read-only) \??\H: e57a2b8.exe File opened (read-only) \??\I: e57a2b8.exe File opened (read-only) \??\G: e577c73.exe File opened (read-only) \??\H: e577c73.exe -
resource yara_rule behavioral2/memory/4780-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-18-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-31-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-19-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-33-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-32-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-34-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-35-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-36-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-56-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-57-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-59-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-60-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-63-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-64-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-66-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-68-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-70-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4780-73-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/2924-104-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/2924-145-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577d00 e577c73.exe File opened for modification C:\Windows\SYSTEM.INI e577c73.exe File created C:\Windows\e57cd62 e57a2b8.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577c73.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e577dea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a2b8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4780 e577c73.exe 4780 e577c73.exe 4780 e577c73.exe 4780 e577c73.exe 2924 e57a2b8.exe 2924 e57a2b8.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe Token: SeDebugPrivilege 4780 e577c73.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3204 wrote to memory of 4400 3204 rundll32.exe 82 PID 3204 wrote to memory of 4400 3204 rundll32.exe 82 PID 3204 wrote to memory of 4400 3204 rundll32.exe 82 PID 4400 wrote to memory of 4780 4400 rundll32.exe 83 PID 4400 wrote to memory of 4780 4400 rundll32.exe 83 PID 4400 wrote to memory of 4780 4400 rundll32.exe 83 PID 4780 wrote to memory of 784 4780 e577c73.exe 8 PID 4780 wrote to memory of 792 4780 e577c73.exe 9 PID 4780 wrote to memory of 380 4780 e577c73.exe 13 PID 4780 wrote to memory of 2792 4780 e577c73.exe 49 PID 4780 wrote to memory of 2844 4780 e577c73.exe 50 PID 4780 wrote to memory of 2932 4780 e577c73.exe 52 PID 4780 wrote to memory of 3540 4780 e577c73.exe 56 PID 4780 wrote to memory of 3716 4780 e577c73.exe 57 PID 4780 wrote to memory of 3888 4780 e577c73.exe 58 PID 4780 wrote to memory of 3988 4780 e577c73.exe 59 PID 4780 wrote to memory of 4052 4780 e577c73.exe 60 PID 4780 wrote to memory of 588 4780 e577c73.exe 61 PID 4780 wrote to memory of 3924 4780 e577c73.exe 62 PID 4780 wrote to memory of 1060 4780 e577c73.exe 75 PID 4780 wrote to memory of 5008 4780 e577c73.exe 76 PID 4780 wrote to memory of 3204 4780 e577c73.exe 81 PID 4780 wrote to memory of 4400 4780 e577c73.exe 82 PID 4780 wrote to memory of 4400 4780 e577c73.exe 82 PID 4400 wrote to memory of 3840 4400 rundll32.exe 84 PID 4400 wrote to memory of 3840 4400 rundll32.exe 84 PID 4400 wrote to memory of 3840 4400 rundll32.exe 84 PID 4400 wrote to memory of 2924 4400 rundll32.exe 85 PID 4400 wrote to memory of 2924 4400 rundll32.exe 85 PID 4400 wrote to memory of 2924 4400 rundll32.exe 85 PID 4780 wrote to memory of 784 4780 e577c73.exe 8 PID 4780 wrote to memory of 792 4780 e577c73.exe 9 PID 4780 wrote to memory of 380 4780 e577c73.exe 13 PID 4780 wrote to memory of 2792 4780 e577c73.exe 49 PID 4780 wrote to memory of 2844 4780 e577c73.exe 50 PID 4780 wrote to memory of 2932 4780 e577c73.exe 52 PID 4780 wrote to memory of 3540 4780 e577c73.exe 56 PID 4780 wrote to memory of 3716 4780 e577c73.exe 57 PID 4780 wrote to memory of 3888 4780 e577c73.exe 58 PID 4780 wrote to memory of 3988 4780 e577c73.exe 59 PID 4780 wrote to memory of 4052 4780 e577c73.exe 60 PID 4780 wrote to memory of 588 4780 e577c73.exe 61 PID 4780 wrote to memory of 3924 4780 e577c73.exe 62 PID 4780 wrote to memory of 1060 4780 e577c73.exe 75 PID 4780 wrote to memory of 5008 4780 e577c73.exe 76 PID 4780 wrote to memory of 3840 4780 e577c73.exe 84 PID 4780 wrote to memory of 3840 4780 e577c73.exe 84 PID 4780 wrote to memory of 2924 4780 e577c73.exe 85 PID 4780 wrote to memory of 2924 4780 e577c73.exe 85 PID 2924 wrote to memory of 784 2924 e57a2b8.exe 8 PID 2924 wrote to memory of 792 2924 e57a2b8.exe 9 PID 2924 wrote to memory of 380 2924 e57a2b8.exe 13 PID 2924 wrote to memory of 2792 2924 e57a2b8.exe 49 PID 2924 wrote to memory of 2844 2924 e57a2b8.exe 50 PID 2924 wrote to memory of 2932 2924 e57a2b8.exe 52 PID 2924 wrote to memory of 3540 2924 e57a2b8.exe 56 PID 2924 wrote to memory of 3716 2924 e57a2b8.exe 57 PID 2924 wrote to memory of 3888 2924 e57a2b8.exe 58 PID 2924 wrote to memory of 3988 2924 e57a2b8.exe 59 PID 2924 wrote to memory of 4052 2924 e57a2b8.exe 60 PID 2924 wrote to memory of 588 2924 e57a2b8.exe 61 PID 2924 wrote to memory of 3924 2924 e57a2b8.exe 62 PID 2924 wrote to memory of 1060 2924 e57a2b8.exe 75 PID 2924 wrote to memory of 5008 2924 e57a2b8.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577c73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a2b8.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2844
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2932
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\febcd8138f67a483ee2d4260d7c234057b0484c8dbeb75f9b0f4cb860b455968.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\febcd8138f67a483ee2d4260d7c234057b0484c8dbeb75f9b0f4cb860b455968.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\e577c73.exeC:\Users\Admin\AppData\Local\Temp\e577c73.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\e577dea.exeC:\Users\Admin\AppData\Local\Temp\e577dea.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3840
-
-
C:\Users\Admin\AppData\Local\Temp\e57a2b8.exeC:\Users\Admin\AppData\Local\Temp\e57a2b8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2924
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3716
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4052
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:588
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5008
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a35cc1131debde5abe4db3120618696c
SHA137ab09db1c8120d3dee5f5de40c5883bd268235e
SHA256a97cddbaa29c25b4e0557fadf837daefae19f8afb0a8017260a907dd2b146e94
SHA51247c023c3f9a8c1f725da5da37d7f0a07ff521de953edb91c5ddb1750495255e7394a27b1081f2d87f4400e34b2931377f7e53372a671916559623497567df87d
-
Filesize
257B
MD5d33a45e6559411ba53b9018edaea0986
SHA1ee32981893e6f79430771d162cc29de55d23a5a3
SHA2560d357f8d10b8f6e1277e93ba366a33f7b7a173184f4088f172067cce29dd70a2
SHA5122c8d9459b88bf3f5a41065e29430ecd301974d5aa269382c5a7f1772d6b43685c51ef909c0c7e101a1176fe165ffb3fad1721188dd5a0c32f372de3ac32d0c2f