Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 12:50
Static task
static1
Behavioral task
behavioral1
Sample
dc601c6691a2e0cef6a435bcd208eda44f5d2dd726d8cb190318743b095f3fa7N.dll
Resource
win7-20240903-en
General
-
Target
dc601c6691a2e0cef6a435bcd208eda44f5d2dd726d8cb190318743b095f3fa7N.dll
-
Size
120KB
-
MD5
628df3fa2b3e32e263fc1a6057e0dbd0
-
SHA1
31501361958dd2a4d98fb0495d384827237344e7
-
SHA256
dc601c6691a2e0cef6a435bcd208eda44f5d2dd726d8cb190318743b095f3fa7
-
SHA512
13b27aa06d06b9b456a363bd110bd7d2965915f78b412c53b9bb0f89b07c09ebb2d86217b6d42fa87ddfd739358e3cb969914856bd1334559dfa8f638caeb1bc
-
SSDEEP
3072:9VIgjMrGSI6KVTRyTSML/dGyQfC4g/Ab:gbGSjKVTRySMLJQf1gw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57abef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57abef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c757.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c757.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c757.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57abef.exe -
Executes dropped EXE 4 IoCs
pid Process 3700 e57abef.exe 1448 e57ad28.exe 3168 e57c757.exe 4980 e57c776.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57abef.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c757.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c757.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57abef.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c757.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: e57abef.exe File opened (read-only) \??\I: e57abef.exe File opened (read-only) \??\J: e57abef.exe File opened (read-only) \??\K: e57abef.exe File opened (read-only) \??\L: e57abef.exe File opened (read-only) \??\P: e57abef.exe File opened (read-only) \??\O: e57abef.exe File opened (read-only) \??\E: e57abef.exe File opened (read-only) \??\G: e57abef.exe File opened (read-only) \??\N: e57abef.exe File opened (read-only) \??\Q: e57abef.exe File opened (read-only) \??\R: e57abef.exe File opened (read-only) \??\H: e57abef.exe File opened (read-only) \??\M: e57abef.exe -
resource yara_rule behavioral2/memory/3700-26-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-27-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-34-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-18-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-17-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-11-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-10-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-9-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-8-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-6-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-35-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-36-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-37-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-39-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-38-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-41-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-42-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-54-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-59-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-60-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-75-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-76-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-80-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-81-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-83-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-85-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-87-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-89-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-90-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-92-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3700-101-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3168-146-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/3168-153-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57abef.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57abef.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57abef.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57abef.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57ac6c e57abef.exe File opened for modification C:\Windows\SYSTEM.INI e57abef.exe File created C:\Windows\e5815d5 e57c757.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c776.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57abef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ad28.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c757.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3700 e57abef.exe 3700 e57abef.exe 3700 e57abef.exe 3700 e57abef.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe Token: SeDebugPrivilege 3700 e57abef.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2340 wrote to memory of 4916 2340 rundll32.exe 83 PID 2340 wrote to memory of 4916 2340 rundll32.exe 83 PID 2340 wrote to memory of 4916 2340 rundll32.exe 83 PID 4916 wrote to memory of 3700 4916 rundll32.exe 84 PID 4916 wrote to memory of 3700 4916 rundll32.exe 84 PID 4916 wrote to memory of 3700 4916 rundll32.exe 84 PID 3700 wrote to memory of 784 3700 e57abef.exe 8 PID 3700 wrote to memory of 792 3700 e57abef.exe 9 PID 3700 wrote to memory of 340 3700 e57abef.exe 13 PID 3700 wrote to memory of 2924 3700 e57abef.exe 50 PID 3700 wrote to memory of 2960 3700 e57abef.exe 51 PID 3700 wrote to memory of 3044 3700 e57abef.exe 52 PID 3700 wrote to memory of 3488 3700 e57abef.exe 56 PID 3700 wrote to memory of 3624 3700 e57abef.exe 57 PID 3700 wrote to memory of 3812 3700 e57abef.exe 58 PID 3700 wrote to memory of 3904 3700 e57abef.exe 59 PID 3700 wrote to memory of 3968 3700 e57abef.exe 60 PID 3700 wrote to memory of 4044 3700 e57abef.exe 61 PID 3700 wrote to memory of 4156 3700 e57abef.exe 62 PID 3700 wrote to memory of 2364 3700 e57abef.exe 74 PID 3700 wrote to memory of 3276 3700 e57abef.exe 76 PID 3700 wrote to memory of 2908 3700 e57abef.exe 81 PID 3700 wrote to memory of 2340 3700 e57abef.exe 82 PID 3700 wrote to memory of 4916 3700 e57abef.exe 83 PID 3700 wrote to memory of 4916 3700 e57abef.exe 83 PID 4916 wrote to memory of 1448 4916 rundll32.exe 85 PID 4916 wrote to memory of 1448 4916 rundll32.exe 85 PID 4916 wrote to memory of 1448 4916 rundll32.exe 85 PID 4916 wrote to memory of 3168 4916 rundll32.exe 89 PID 4916 wrote to memory of 3168 4916 rundll32.exe 89 PID 4916 wrote to memory of 3168 4916 rundll32.exe 89 PID 4916 wrote to memory of 4980 4916 rundll32.exe 90 PID 4916 wrote to memory of 4980 4916 rundll32.exe 90 PID 4916 wrote to memory of 4980 4916 rundll32.exe 90 PID 3700 wrote to memory of 784 3700 e57abef.exe 8 PID 3700 wrote to memory of 792 3700 e57abef.exe 9 PID 3700 wrote to memory of 340 3700 e57abef.exe 13 PID 3700 wrote to memory of 2924 3700 e57abef.exe 50 PID 3700 wrote to memory of 2960 3700 e57abef.exe 51 PID 3700 wrote to memory of 3044 3700 e57abef.exe 52 PID 3700 wrote to memory of 3488 3700 e57abef.exe 56 PID 3700 wrote to memory of 3624 3700 e57abef.exe 57 PID 3700 wrote to memory of 3812 3700 e57abef.exe 58 PID 3700 wrote to memory of 3904 3700 e57abef.exe 59 PID 3700 wrote to memory of 3968 3700 e57abef.exe 60 PID 3700 wrote to memory of 4044 3700 e57abef.exe 61 PID 3700 wrote to memory of 4156 3700 e57abef.exe 62 PID 3700 wrote to memory of 2364 3700 e57abef.exe 74 PID 3700 wrote to memory of 3276 3700 e57abef.exe 76 PID 3700 wrote to memory of 1448 3700 e57abef.exe 85 PID 3700 wrote to memory of 1448 3700 e57abef.exe 85 PID 3700 wrote to memory of 3168 3700 e57abef.exe 89 PID 3700 wrote to memory of 3168 3700 e57abef.exe 89 PID 3700 wrote to memory of 4980 3700 e57abef.exe 90 PID 3700 wrote to memory of 4980 3700 e57abef.exe 90 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57abef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c757.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:340
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2960
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3044
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dc601c6691a2e0cef6a435bcd208eda44f5d2dd726d8cb190318743b095f3fa7N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dc601c6691a2e0cef6a435bcd208eda44f5d2dd726d8cb190318743b095f3fa7N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\e57abef.exeC:\Users\Admin\AppData\Local\Temp\e57abef.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\e57ad28.exeC:\Users\Admin\AppData\Local\Temp\e57ad28.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\e57c757.exeC:\Users\Admin\AppData\Local\Temp\e57c757.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:3168
-
-
C:\Users\Admin\AppData\Local\Temp\e57c776.exeC:\Users\Admin\AppData\Local\Temp\e57c776.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4980
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3968
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4156
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2364
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3276
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2908
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e922875a2cb0e46f1c3aac48609172e1
SHA1a7cc6668fea5513093971433b6f035989cbe0a76
SHA2567bebec8a5b011ce2d0a11365e3fb36dfb484b1ff0d507d9add9ba39a0f5d977e
SHA5120a7cddd0106a2efa0f7276e96f3160532f2b04bba4d133557d42f0d26e93fa9b076bb7a6b5477ef535c6ca1f28b535a06c370591ec1ed44d59dacbc10d6616c3
-
Filesize
257B
MD5cd11baaeb6c164dd95a375a58e0aefaa
SHA14cd1a3a9095f4e7eec82948c9848102ba016e8fb
SHA256fa0264f55b964adce6cb84fcd3c4c15d74f4bae3376fa4fbdec0a0f870fde1b6
SHA5123444990f844116110a760d092d3eaecf435d432a302109660f67bea396793288454adf43fd265f4f85d6893992f7e607e97d63fa1d8fd1766a8c8a2146f1bc28