Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 00:22
Static task
static1
Behavioral task
behavioral1
Sample
7e53b8e658eed926b996fbbfbc86c28b9df9b50856070885c389c870164bec91.dll
Resource
win7-20240903-en
General
-
Target
7e53b8e658eed926b996fbbfbc86c28b9df9b50856070885c389c870164bec91.dll
-
Size
120KB
-
MD5
3d23bec139f17f1a2d71a1ba307f070e
-
SHA1
2b873ae58c43c9c40323b17ebb1939f50eb920dc
-
SHA256
7e53b8e658eed926b996fbbfbc86c28b9df9b50856070885c389c870164bec91
-
SHA512
28bb36b9e22e0472afd35a619346525023599a8e759e5b7dce7551b07e197c24abc486d1f226eb2ad7b2ae49ddfe1a138c566a51d012a128bf1271cafbff8ae9
-
SSDEEP
1536:v2Y+UGqC347srhQJaSYn+0cERSYah03cSceVfZl12DU/aLQTna5LRYENoYL:v9GqC3RrhQJuRptaa3cSdpheFUTNuog
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57b834.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57da24.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57da24.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57b834.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57da24.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57da24.exe -
Executes dropped EXE 4 IoCs
pid Process 3960 e57b834.exe 3708 e57b93e.exe 3656 e57da24.exe 932 e57dafe.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57b834.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57da24.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57da24.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b834.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57da24.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57b834.exe File opened (read-only) \??\G: e57b834.exe File opened (read-only) \??\H: e57b834.exe File opened (read-only) \??\J: e57b834.exe File opened (read-only) \??\K: e57b834.exe File opened (read-only) \??\I: e57b834.exe File opened (read-only) \??\L: e57b834.exe File opened (read-only) \??\M: e57b834.exe File opened (read-only) \??\N: e57b834.exe File opened (read-only) \??\O: e57b834.exe -
resource yara_rule behavioral2/memory/3960-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-11-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-12-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-32-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-20-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-23-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-34-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-35-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-36-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-40-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-69-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-70-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-71-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-73-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-76-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-77-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-79-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-83-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-94-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3960-86-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3656-124-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3656-136-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe e57b834.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57b834.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57b834.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e58296c e57da24.exe File created C:\Windows\e57b892 e57b834.exe File opened for modification C:\Windows\SYSTEM.INI e57b834.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b834.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b93e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57da24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57dafe.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3960 e57b834.exe 3960 e57b834.exe 3960 e57b834.exe 3960 e57b834.exe 3656 e57da24.exe 3656 e57da24.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe Token: SeDebugPrivilege 3960 e57b834.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1660 wrote to memory of 2444 1660 rundll32.exe 83 PID 1660 wrote to memory of 2444 1660 rundll32.exe 83 PID 1660 wrote to memory of 2444 1660 rundll32.exe 83 PID 2444 wrote to memory of 3960 2444 rundll32.exe 84 PID 2444 wrote to memory of 3960 2444 rundll32.exe 84 PID 2444 wrote to memory of 3960 2444 rundll32.exe 84 PID 3960 wrote to memory of 800 3960 e57b834.exe 9 PID 3960 wrote to memory of 808 3960 e57b834.exe 10 PID 3960 wrote to memory of 372 3960 e57b834.exe 13 PID 3960 wrote to memory of 2560 3960 e57b834.exe 44 PID 3960 wrote to memory of 2596 3960 e57b834.exe 45 PID 3960 wrote to memory of 2784 3960 e57b834.exe 47 PID 3960 wrote to memory of 3436 3960 e57b834.exe 56 PID 3960 wrote to memory of 3560 3960 e57b834.exe 57 PID 3960 wrote to memory of 3744 3960 e57b834.exe 58 PID 3960 wrote to memory of 3840 3960 e57b834.exe 59 PID 3960 wrote to memory of 3908 3960 e57b834.exe 60 PID 3960 wrote to memory of 4028 3960 e57b834.exe 61 PID 3960 wrote to memory of 4128 3960 e57b834.exe 62 PID 3960 wrote to memory of 1940 3960 e57b834.exe 75 PID 3960 wrote to memory of 5116 3960 e57b834.exe 76 PID 3960 wrote to memory of 4320 3960 e57b834.exe 77 PID 3960 wrote to memory of 1660 3960 e57b834.exe 82 PID 3960 wrote to memory of 2444 3960 e57b834.exe 83 PID 3960 wrote to memory of 2444 3960 e57b834.exe 83 PID 2444 wrote to memory of 3708 2444 rundll32.exe 85 PID 2444 wrote to memory of 3708 2444 rundll32.exe 85 PID 2444 wrote to memory of 3708 2444 rundll32.exe 85 PID 2444 wrote to memory of 3656 2444 rundll32.exe 88 PID 2444 wrote to memory of 3656 2444 rundll32.exe 88 PID 2444 wrote to memory of 3656 2444 rundll32.exe 88 PID 2444 wrote to memory of 932 2444 rundll32.exe 89 PID 2444 wrote to memory of 932 2444 rundll32.exe 89 PID 2444 wrote to memory of 932 2444 rundll32.exe 89 PID 3960 wrote to memory of 800 3960 e57b834.exe 9 PID 3960 wrote to memory of 808 3960 e57b834.exe 10 PID 3960 wrote to memory of 372 3960 e57b834.exe 13 PID 3960 wrote to memory of 2560 3960 e57b834.exe 44 PID 3960 wrote to memory of 2596 3960 e57b834.exe 45 PID 3960 wrote to memory of 2784 3960 e57b834.exe 47 PID 3960 wrote to memory of 3436 3960 e57b834.exe 56 PID 3960 wrote to memory of 3560 3960 e57b834.exe 57 PID 3960 wrote to memory of 3744 3960 e57b834.exe 58 PID 3960 wrote to memory of 3840 3960 e57b834.exe 59 PID 3960 wrote to memory of 3908 3960 e57b834.exe 60 PID 3960 wrote to memory of 4028 3960 e57b834.exe 61 PID 3960 wrote to memory of 4128 3960 e57b834.exe 62 PID 3960 wrote to memory of 1940 3960 e57b834.exe 75 PID 3960 wrote to memory of 5116 3960 e57b834.exe 76 PID 3960 wrote to memory of 4320 3960 e57b834.exe 77 PID 3960 wrote to memory of 3708 3960 e57b834.exe 85 PID 3960 wrote to memory of 3708 3960 e57b834.exe 85 PID 3960 wrote to memory of 3656 3960 e57b834.exe 88 PID 3960 wrote to memory of 3656 3960 e57b834.exe 88 PID 3960 wrote to memory of 932 3960 e57b834.exe 89 PID 3960 wrote to memory of 932 3960 e57b834.exe 89 PID 3656 wrote to memory of 800 3656 e57da24.exe 9 PID 3656 wrote to memory of 808 3656 e57da24.exe 10 PID 3656 wrote to memory of 372 3656 e57da24.exe 13 PID 3656 wrote to memory of 2560 3656 e57da24.exe 44 PID 3656 wrote to memory of 2596 3656 e57da24.exe 45 PID 3656 wrote to memory of 2784 3656 e57da24.exe 47 PID 3656 wrote to memory of 3436 3656 e57da24.exe 56 PID 3656 wrote to memory of 3560 3656 e57da24.exe 57 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57da24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57b834.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:372
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2596
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7e53b8e658eed926b996fbbfbc86c28b9df9b50856070885c389c870164bec91.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7e53b8e658eed926b996fbbfbc86c28b9df9b50856070885c389c870164bec91.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\e57b834.exeC:\Users\Admin\AppData\Local\Temp\e57b834.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3960
-
-
C:\Users\Admin\AppData\Local\Temp\e57b93e.exeC:\Users\Admin\AppData\Local\Temp\e57b93e.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\e57da24.exeC:\Users\Admin\AppData\Local\Temp\e57da24.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3656
-
-
C:\Users\Admin\AppData\Local\Temp\e57dafe.exeC:\Users\Admin\AppData\Local\Temp\e57dafe.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:932
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4128
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4320
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e30a248516309f6286ffec3fb27ad334
SHA1ed043fbe42f3ae4e6cfce562cb0e45eae6c79478
SHA25635af6769f74b9b1556c7e23589ab822dbf455dede8c481abd65cda9cec56e369
SHA51216d834e31abdef4359dfbb53861db272c44c9a8d5a8e60d53eadd0cdb2fba15a49ec27225bb4f95adbc0fcb2c1dc64ee9154379827f6332d49312db23f68a5c4
-
Filesize
256B
MD5973437b0b21e04a411b9d29c4aeaebf8
SHA1ebf31729c52048da32f1b892e566b0d6513da952
SHA256cb590582caa8bed1a222615af63cf2c44ea6003e3d6ff65656547a81677fa784
SHA512ad3261c6c599abcd536e1a9592ae53f6a36653d692d669158a00354c57a39b8f8e22a5250a7e7a630088decb3827d0b3aa5f02bcce4a9343abe53585fd115981