Analysis
-
max time kernel
32s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 14:39
Static task
static1
Behavioral task
behavioral1
Sample
2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88N.dll
Resource
win7-20240729-en
General
-
Target
2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88N.dll
-
Size
120KB
-
MD5
7bb66f52b291899b368a524515161b00
-
SHA1
d5ff9e519f2677b8ef6697976c895f234903c497
-
SHA256
2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88
-
SHA512
d7c45c74ed1408bf4575e7d1d23c5ea68a69e493376aff468577ee0e8177ce627d42e28557856a7fcf85c6c8ac1ff2dfd9fe912e5234098294ffe8928d3d665d
-
SSDEEP
1536:R1/ZY5nu2RTjfIQNbx6orpDmzL51pokxu9h7aTCFUv2rQ4str3c5E5bYLcpik6e:5wuq8Qn54HXuWuA2rDstIilp+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57de79.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57de79.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57aeed.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57de79.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57de79.exe -
Executes dropped EXE 4 IoCs
pid Process 3428 e57aeed.exe 960 e57b0a3.exe 2912 e57de79.exe 4976 e57de89.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57aeed.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57de79.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57de79.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57de79.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57de79.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e57de79.exe File opened (read-only) \??\E: e57aeed.exe File opened (read-only) \??\I: e57aeed.exe File opened (read-only) \??\J: e57aeed.exe File opened (read-only) \??\K: e57aeed.exe File opened (read-only) \??\L: e57aeed.exe File opened (read-only) \??\E: e57de79.exe File opened (read-only) \??\G: e57aeed.exe File opened (read-only) \??\H: e57aeed.exe File opened (read-only) \??\M: e57aeed.exe File opened (read-only) \??\G: e57de79.exe File opened (read-only) \??\H: e57de79.exe -
resource yara_rule behavioral2/memory/3428-6-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-7-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-10-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-12-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-24-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-32-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-35-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-22-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-13-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-11-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-9-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-36-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-37-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-38-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-39-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-40-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-46-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-61-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-62-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-64-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-65-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-67-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-68-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-71-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/3428-74-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2912-98-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2912-157-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e57aeed.exe File created C:\Windows\e5805d7 e57de79.exe File created C:\Windows\e57af3b e57aeed.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57aeed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57b0a3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57de79.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57de89.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3428 e57aeed.exe 3428 e57aeed.exe 3428 e57aeed.exe 3428 e57aeed.exe 2912 e57de79.exe 2912 e57de79.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe Token: SeDebugPrivilege 3428 e57aeed.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1648 wrote to memory of 4212 1648 rundll32.exe 83 PID 1648 wrote to memory of 4212 1648 rundll32.exe 83 PID 1648 wrote to memory of 4212 1648 rundll32.exe 83 PID 4212 wrote to memory of 3428 4212 rundll32.exe 84 PID 4212 wrote to memory of 3428 4212 rundll32.exe 84 PID 4212 wrote to memory of 3428 4212 rundll32.exe 84 PID 3428 wrote to memory of 776 3428 e57aeed.exe 8 PID 3428 wrote to memory of 780 3428 e57aeed.exe 9 PID 3428 wrote to memory of 332 3428 e57aeed.exe 13 PID 3428 wrote to memory of 2608 3428 e57aeed.exe 44 PID 3428 wrote to memory of 2628 3428 e57aeed.exe 45 PID 3428 wrote to memory of 2132 3428 e57aeed.exe 51 PID 3428 wrote to memory of 3468 3428 e57aeed.exe 56 PID 3428 wrote to memory of 3596 3428 e57aeed.exe 57 PID 3428 wrote to memory of 3776 3428 e57aeed.exe 58 PID 3428 wrote to memory of 3868 3428 e57aeed.exe 59 PID 3428 wrote to memory of 3964 3428 e57aeed.exe 60 PID 3428 wrote to memory of 4040 3428 e57aeed.exe 61 PID 3428 wrote to memory of 60 3428 e57aeed.exe 62 PID 3428 wrote to memory of 1396 3428 e57aeed.exe 75 PID 3428 wrote to memory of 4476 3428 e57aeed.exe 76 PID 3428 wrote to memory of 2696 3428 e57aeed.exe 77 PID 3428 wrote to memory of 1648 3428 e57aeed.exe 82 PID 3428 wrote to memory of 4212 3428 e57aeed.exe 83 PID 3428 wrote to memory of 4212 3428 e57aeed.exe 83 PID 4212 wrote to memory of 960 4212 rundll32.exe 85 PID 4212 wrote to memory of 960 4212 rundll32.exe 85 PID 4212 wrote to memory of 960 4212 rundll32.exe 85 PID 3428 wrote to memory of 776 3428 e57aeed.exe 8 PID 3428 wrote to memory of 780 3428 e57aeed.exe 9 PID 3428 wrote to memory of 332 3428 e57aeed.exe 13 PID 3428 wrote to memory of 2608 3428 e57aeed.exe 44 PID 3428 wrote to memory of 2628 3428 e57aeed.exe 45 PID 3428 wrote to memory of 2132 3428 e57aeed.exe 51 PID 3428 wrote to memory of 3468 3428 e57aeed.exe 56 PID 3428 wrote to memory of 3596 3428 e57aeed.exe 57 PID 3428 wrote to memory of 3776 3428 e57aeed.exe 58 PID 3428 wrote to memory of 3868 3428 e57aeed.exe 59 PID 3428 wrote to memory of 3964 3428 e57aeed.exe 60 PID 3428 wrote to memory of 4040 3428 e57aeed.exe 61 PID 3428 wrote to memory of 60 3428 e57aeed.exe 62 PID 3428 wrote to memory of 1396 3428 e57aeed.exe 75 PID 3428 wrote to memory of 4476 3428 e57aeed.exe 76 PID 3428 wrote to memory of 2696 3428 e57aeed.exe 77 PID 3428 wrote to memory of 1648 3428 e57aeed.exe 82 PID 3428 wrote to memory of 960 3428 e57aeed.exe 85 PID 3428 wrote to memory of 960 3428 e57aeed.exe 85 PID 4212 wrote to memory of 2912 4212 rundll32.exe 86 PID 4212 wrote to memory of 2912 4212 rundll32.exe 86 PID 4212 wrote to memory of 2912 4212 rundll32.exe 86 PID 4212 wrote to memory of 4976 4212 rundll32.exe 87 PID 4212 wrote to memory of 4976 4212 rundll32.exe 87 PID 4212 wrote to memory of 4976 4212 rundll32.exe 87 PID 2912 wrote to memory of 776 2912 e57de79.exe 8 PID 2912 wrote to memory of 780 2912 e57de79.exe 9 PID 2912 wrote to memory of 332 2912 e57de79.exe 13 PID 2912 wrote to memory of 2608 2912 e57de79.exe 44 PID 2912 wrote to memory of 2628 2912 e57de79.exe 45 PID 2912 wrote to memory of 2132 2912 e57de79.exe 51 PID 2912 wrote to memory of 3468 2912 e57de79.exe 56 PID 2912 wrote to memory of 3596 2912 e57de79.exe 57 PID 2912 wrote to memory of 3776 2912 e57de79.exe 58 PID 2912 wrote to memory of 3868 2912 e57de79.exe 59 PID 2912 wrote to memory of 3964 2912 e57de79.exe 60 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57aeed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57de79.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2628
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2132
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3468
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\e57aeed.exeC:\Users\Admin\AppData\Local\Temp\e57aeed.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3428
-
-
C:\Users\Admin\AppData\Local\Temp\e57b0a3.exeC:\Users\Admin\AppData\Local\Temp\e57b0a3.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:960
-
-
C:\Users\Admin\AppData\Local\Temp\e57de79.exeC:\Users\Admin\AppData\Local\Temp\e57de79.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\e57de89.exeC:\Users\Admin\AppData\Local\Temp\e57de89.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4976
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:60
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1396
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4476
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2696
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57f5c6c03acbec5931d31c3e3ab96bc86
SHA1eda55703abd3fe2d073183b20fa40f414a6a4eea
SHA2563d126f19cb14bd4f7e561b95e03516abea4cb74596a8d926f58346d56805478b
SHA5125d8d73684fcf7ac2f9b45b041a8c822fa9508d632c97812c84aab17adcb24f3d4e7cbdaf1e302d62a9fa5bf6031bd88479e21c226c94158b0d3f78bb45ead7c9
-
Filesize
257B
MD5c95b376c756c8cacfad9f11b382f307c
SHA19473a7bdc79c7444463771e0266b7db5e1b1a8db
SHA2562d8e4e48d52d4ddca7026e0af48509d61dcacf20fc42e14ed031fd9e963f27a5
SHA5129423725eef0598b45097d5a7998d392a02c94aeb789913afcf4800680fbf6d88a104a57b4a90ee85131d747f23c84914107610dedb7eceb1cd0271b257c0c77e