Analysis
-
max time kernel
32s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17/12/2024, 00:14
Static task
static1
Behavioral task
behavioral1
Sample
a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658N.dll
Resource
win7-20240708-en
General
-
Target
a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658N.dll
-
Size
120KB
-
MD5
868e82cd86751fe40fec83e83d7c2860
-
SHA1
3d10cd4c016f05898aac78c3adf0025641020500
-
SHA256
a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658
-
SHA512
ec988dfd2f2fb5e23346495f8c5bc4d1bc814a43c9f9faeb8cf073aaf4d764af13dde8d99941f8b7664a5e4f1a36ef0cb04c1b86eca187acd2db8333f17c2c64
-
SSDEEP
3072:WmXyEbYH27rTCSLubNkfumapbvn0bTrW:W/NzP7jn0bTrW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57acbb.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e000.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e000.exe -
Executes dropped EXE 4 IoCs
pid Process 2848 e57acbb.exe 684 e57ae51.exe 1520 e57e000.exe 4516 e57e00f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e000.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e000.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57acbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e000.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e000.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e57acbb.exe File opened (read-only) \??\L: e57acbb.exe File opened (read-only) \??\M: e57acbb.exe File opened (read-only) \??\E: e57e000.exe File opened (read-only) \??\H: e57e000.exe File opened (read-only) \??\E: e57acbb.exe File opened (read-only) \??\H: e57acbb.exe File opened (read-only) \??\J: e57acbb.exe File opened (read-only) \??\G: e57e000.exe File opened (read-only) \??\I: e57e000.exe File opened (read-only) \??\G: e57acbb.exe File opened (read-only) \??\I: e57acbb.exe -
resource yara_rule behavioral2/memory/2848-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-20-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-12-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-13-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-19-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-28-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-41-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-47-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-48-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-62-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-63-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-64-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-66-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-69-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-71-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-72-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2848-75-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1520-99-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/1520-158-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57ad09 e57acbb.exe File opened for modification C:\Windows\SYSTEM.INI e57acbb.exe File created C:\Windows\e58073e e57e000.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ae51.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e00f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57acbb.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2848 e57acbb.exe 2848 e57acbb.exe 2848 e57acbb.exe 2848 e57acbb.exe 1520 e57e000.exe 1520 e57e000.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe Token: SeDebugPrivilege 2848 e57acbb.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2012 wrote to memory of 5052 2012 rundll32.exe 83 PID 2012 wrote to memory of 5052 2012 rundll32.exe 83 PID 2012 wrote to memory of 5052 2012 rundll32.exe 83 PID 5052 wrote to memory of 2848 5052 rundll32.exe 84 PID 5052 wrote to memory of 2848 5052 rundll32.exe 84 PID 5052 wrote to memory of 2848 5052 rundll32.exe 84 PID 2848 wrote to memory of 776 2848 e57acbb.exe 8 PID 2848 wrote to memory of 780 2848 e57acbb.exe 9 PID 2848 wrote to memory of 316 2848 e57acbb.exe 13 PID 2848 wrote to memory of 2696 2848 e57acbb.exe 49 PID 2848 wrote to memory of 2812 2848 e57acbb.exe 50 PID 2848 wrote to memory of 3008 2848 e57acbb.exe 51 PID 2848 wrote to memory of 3488 2848 e57acbb.exe 56 PID 2848 wrote to memory of 3608 2848 e57acbb.exe 57 PID 2848 wrote to memory of 3784 2848 e57acbb.exe 58 PID 2848 wrote to memory of 3880 2848 e57acbb.exe 59 PID 2848 wrote to memory of 3944 2848 e57acbb.exe 60 PID 2848 wrote to memory of 4028 2848 e57acbb.exe 61 PID 2848 wrote to memory of 4156 2848 e57acbb.exe 62 PID 2848 wrote to memory of 4424 2848 e57acbb.exe 64 PID 2848 wrote to memory of 2176 2848 e57acbb.exe 76 PID 2848 wrote to memory of 3460 2848 e57acbb.exe 81 PID 2848 wrote to memory of 2012 2848 e57acbb.exe 82 PID 2848 wrote to memory of 5052 2848 e57acbb.exe 83 PID 2848 wrote to memory of 5052 2848 e57acbb.exe 83 PID 5052 wrote to memory of 684 5052 rundll32.exe 85 PID 5052 wrote to memory of 684 5052 rundll32.exe 85 PID 5052 wrote to memory of 684 5052 rundll32.exe 85 PID 2848 wrote to memory of 776 2848 e57acbb.exe 8 PID 2848 wrote to memory of 780 2848 e57acbb.exe 9 PID 2848 wrote to memory of 316 2848 e57acbb.exe 13 PID 2848 wrote to memory of 2696 2848 e57acbb.exe 49 PID 2848 wrote to memory of 2812 2848 e57acbb.exe 50 PID 2848 wrote to memory of 3008 2848 e57acbb.exe 51 PID 2848 wrote to memory of 3488 2848 e57acbb.exe 56 PID 2848 wrote to memory of 3608 2848 e57acbb.exe 57 PID 2848 wrote to memory of 3784 2848 e57acbb.exe 58 PID 2848 wrote to memory of 3880 2848 e57acbb.exe 59 PID 2848 wrote to memory of 3944 2848 e57acbb.exe 60 PID 2848 wrote to memory of 4028 2848 e57acbb.exe 61 PID 2848 wrote to memory of 4156 2848 e57acbb.exe 62 PID 2848 wrote to memory of 4424 2848 e57acbb.exe 64 PID 2848 wrote to memory of 2176 2848 e57acbb.exe 76 PID 2848 wrote to memory of 3460 2848 e57acbb.exe 81 PID 2848 wrote to memory of 2012 2848 e57acbb.exe 82 PID 2848 wrote to memory of 684 2848 e57acbb.exe 85 PID 2848 wrote to memory of 684 2848 e57acbb.exe 85 PID 5052 wrote to memory of 1520 5052 rundll32.exe 86 PID 5052 wrote to memory of 1520 5052 rundll32.exe 86 PID 5052 wrote to memory of 1520 5052 rundll32.exe 86 PID 5052 wrote to memory of 4516 5052 rundll32.exe 87 PID 5052 wrote to memory of 4516 5052 rundll32.exe 87 PID 5052 wrote to memory of 4516 5052 rundll32.exe 87 PID 1520 wrote to memory of 776 1520 e57e000.exe 8 PID 1520 wrote to memory of 780 1520 e57e000.exe 9 PID 1520 wrote to memory of 316 1520 e57e000.exe 13 PID 1520 wrote to memory of 2696 1520 e57e000.exe 49 PID 1520 wrote to memory of 2812 1520 e57e000.exe 50 PID 1520 wrote to memory of 3008 1520 e57e000.exe 51 PID 1520 wrote to memory of 3488 1520 e57e000.exe 56 PID 1520 wrote to memory of 3608 1520 e57e000.exe 57 PID 1520 wrote to memory of 3784 1520 e57e000.exe 58 PID 1520 wrote to memory of 3880 1520 e57e000.exe 59 PID 1520 wrote to memory of 3944 1520 e57e000.exe 60 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57acbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e000.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2812
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3008
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\e57acbb.exeC:\Users\Admin\AppData\Local\Temp\e57acbb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\e57ae51.exeC:\Users\Admin\AppData\Local\Temp\e57ae51.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\e57e000.exeC:\Users\Admin\AppData\Local\Temp\e57e000.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\e57e00f.exeC:\Users\Admin\AppData\Local\Temp\e57e00f.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4516
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3784
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3944
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4156
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4424
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2176
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3460
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD53130dd7bf71bcaaadef6ed643cd1964e
SHA12bcf1c550f95564c39e86eca8a3ae9722570e955
SHA2569211ed2ddb7a2c2dc822c8a2c1c28bd5b0818708a118fdf6e534ff6225843d02
SHA51223ce33879045cb03c3561ac264af16a85ea515c05c7456336a1b989203b4cde55d7f060a64bc0509ea5d6d920a72d945b60c15f78d94f9b927d4e5b84b971963
-
Filesize
257B
MD549fb45be3641349d084fb9f3f0b5ad22
SHA15f2e2b122691ef585ee4a5cf3a1c733012ac6835
SHA256d1f4e94c773a769844244fdd544a8eaf556e8e575109063f87270339061ff516
SHA51243c760002f09fe835ff6189ccce3dccea1d67ff9b39ec1dc6bc9c54dab995b3dde9a535a545747fc48fa6fdd75f601d30f26d41a1df7e0f685daae7ce01dd95f