Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 06:27
Static task
static1
Behavioral task
behavioral1
Sample
55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28N.dll
Resource
win7-20241010-en
General
-
Target
55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28N.dll
-
Size
120KB
-
MD5
149c2368dbe1cf077158ce1fbdac9010
-
SHA1
7b58c52e976d7c254ec57010f4a5d3440d949535
-
SHA256
55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28
-
SHA512
451958ea5ae024d6218b799e477dda9a1fb16fcb9c16c2700171224380211727d2dddef58b0c97e86673304affd4549a34395e6cde50f3ae351f0d9d34152bd3
-
SSDEEP
3072:Erm9OP/yYDlB2Q5vBZiyGEQuglxU9/Gb:L0PVl8QtziN2gg/0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
e57ddec.exee57c275.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c275.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c275.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ddec.exe -
Sality family
-
Processes:
e57c275.exee57ddec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ddec.exe -
Processes:
e57c275.exee57ddec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c275.exe -
Executes dropped EXE 3 IoCs
Processes:
e57c275.exee57c39e.exee57ddec.exepid process 3000 e57c275.exe 4408 e57c39e.exe 1948 e57ddec.exe -
Processes:
e57ddec.exee57c275.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ddec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ddec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c275.exe -
Processes:
e57ddec.exee57c275.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ddec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c275.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57c275.exedescription ioc process File opened (read-only) \??\P: e57c275.exe File opened (read-only) \??\S: e57c275.exe File opened (read-only) \??\G: e57c275.exe File opened (read-only) \??\I: e57c275.exe File opened (read-only) \??\L: e57c275.exe File opened (read-only) \??\M: e57c275.exe File opened (read-only) \??\J: e57c275.exe File opened (read-only) \??\K: e57c275.exe File opened (read-only) \??\N: e57c275.exe File opened (read-only) \??\O: e57c275.exe File opened (read-only) \??\E: e57c275.exe File opened (read-only) \??\Q: e57c275.exe File opened (read-only) \??\R: e57c275.exe File opened (read-only) \??\H: e57c275.exe -
Processes:
resource yara_rule behavioral2/memory/3000-6-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-9-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-8-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-10-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-11-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-14-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-30-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-23-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-22-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-13-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-35-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-37-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-38-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-39-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-41-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-42-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-51-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-53-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-55-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-64-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-65-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-69-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-71-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-73-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-74-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-76-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-80-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-87-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/3000-96-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/1948-135-0x0000000000B90000-0x0000000001C4A000-memory.dmp upx behavioral2/memory/1948-138-0x0000000000B90000-0x0000000001C4A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
Processes:
e57c275.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e57c275.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57c275.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57c275.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57c275.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57c275.exee57ddec.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e57c275.exe File created C:\Windows\e582c6a e57ddec.exe File created C:\Windows\e57c2d3 e57c275.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exee57c275.exee57c39e.exee57ddec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c275.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c39e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ddec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e57c275.exepid process 3000 e57c275.exe 3000 e57c275.exe 3000 e57c275.exe 3000 e57c275.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57c275.exedescription pid process Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe Token: SeDebugPrivilege 3000 e57c275.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
rundll32.exerundll32.exee57c275.exedescription pid process target process PID 3672 wrote to memory of 468 3672 rundll32.exe rundll32.exe PID 3672 wrote to memory of 468 3672 rundll32.exe rundll32.exe PID 3672 wrote to memory of 468 3672 rundll32.exe rundll32.exe PID 468 wrote to memory of 3000 468 rundll32.exe e57c275.exe PID 468 wrote to memory of 3000 468 rundll32.exe e57c275.exe PID 468 wrote to memory of 3000 468 rundll32.exe e57c275.exe PID 3000 wrote to memory of 792 3000 e57c275.exe fontdrvhost.exe PID 3000 wrote to memory of 800 3000 e57c275.exe fontdrvhost.exe PID 3000 wrote to memory of 412 3000 e57c275.exe dwm.exe PID 3000 wrote to memory of 2824 3000 e57c275.exe sihost.exe PID 3000 wrote to memory of 2880 3000 e57c275.exe svchost.exe PID 3000 wrote to memory of 2976 3000 e57c275.exe taskhostw.exe PID 3000 wrote to memory of 3432 3000 e57c275.exe Explorer.EXE PID 3000 wrote to memory of 3548 3000 e57c275.exe svchost.exe PID 3000 wrote to memory of 3744 3000 e57c275.exe DllHost.exe PID 3000 wrote to memory of 3840 3000 e57c275.exe StartMenuExperienceHost.exe PID 3000 wrote to memory of 3908 3000 e57c275.exe RuntimeBroker.exe PID 3000 wrote to memory of 3988 3000 e57c275.exe SearchApp.exe PID 3000 wrote to memory of 4168 3000 e57c275.exe RuntimeBroker.exe PID 3000 wrote to memory of 2256 3000 e57c275.exe RuntimeBroker.exe PID 3000 wrote to memory of 452 3000 e57c275.exe TextInputHost.exe PID 3000 wrote to memory of 4500 3000 e57c275.exe backgroundTaskHost.exe PID 3000 wrote to memory of 3672 3000 e57c275.exe rundll32.exe PID 3000 wrote to memory of 468 3000 e57c275.exe rundll32.exe PID 3000 wrote to memory of 468 3000 e57c275.exe rundll32.exe PID 468 wrote to memory of 4408 468 rundll32.exe e57c39e.exe PID 468 wrote to memory of 4408 468 rundll32.exe e57c39e.exe PID 468 wrote to memory of 4408 468 rundll32.exe e57c39e.exe PID 468 wrote to memory of 1948 468 rundll32.exe e57ddec.exe PID 468 wrote to memory of 1948 468 rundll32.exe e57ddec.exe PID 468 wrote to memory of 1948 468 rundll32.exe e57ddec.exe PID 3000 wrote to memory of 792 3000 e57c275.exe fontdrvhost.exe PID 3000 wrote to memory of 800 3000 e57c275.exe fontdrvhost.exe PID 3000 wrote to memory of 412 3000 e57c275.exe dwm.exe PID 3000 wrote to memory of 2824 3000 e57c275.exe sihost.exe PID 3000 wrote to memory of 2880 3000 e57c275.exe svchost.exe PID 3000 wrote to memory of 2976 3000 e57c275.exe taskhostw.exe PID 3000 wrote to memory of 3432 3000 e57c275.exe Explorer.EXE PID 3000 wrote to memory of 3548 3000 e57c275.exe svchost.exe PID 3000 wrote to memory of 3744 3000 e57c275.exe DllHost.exe PID 3000 wrote to memory of 3840 3000 e57c275.exe StartMenuExperienceHost.exe PID 3000 wrote to memory of 3908 3000 e57c275.exe RuntimeBroker.exe PID 3000 wrote to memory of 3988 3000 e57c275.exe SearchApp.exe PID 3000 wrote to memory of 4168 3000 e57c275.exe RuntimeBroker.exe PID 3000 wrote to memory of 2256 3000 e57c275.exe RuntimeBroker.exe PID 3000 wrote to memory of 452 3000 e57c275.exe TextInputHost.exe PID 3000 wrote to memory of 4408 3000 e57c275.exe e57c39e.exe PID 3000 wrote to memory of 4408 3000 e57c275.exe e57c39e.exe PID 3000 wrote to memory of 1948 3000 e57c275.exe e57ddec.exe PID 3000 wrote to memory of 1948 3000 e57c275.exe e57ddec.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57c275.exee57ddec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c275.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ddec.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:412
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2880
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2976
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Local\Temp\e57c275.exeC:\Users\Admin\AppData\Local\Temp\e57c275.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\e57c39e.exeC:\Users\Admin\AppData\Local\Temp\e57c39e.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4408
-
-
C:\Users\Admin\AppData\Local\Temp\e57ddec.exeC:\Users\Admin\AppData\Local\Temp\e57ddec.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- System policy modification
PID:1948
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2256
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:452
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4500
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5aeb633e1848e950cee214f79bc3d5c8f
SHA158da0bc74753a99c00039c3b5da5453d30e98406
SHA256f692af10c9741897eee3d7034ba04ddf881374c93b2351ea6afff5a5ab268306
SHA5121582e6b4caf2df2ae6e0a7ebcdf32f1e8621d2aea45ae722b49f195266ce18d869977339d1ee317a98ee2d3a08869cf268805a5e947a5c418b36874fa502c915
-
Filesize
257B
MD5648c8e72dc6debce9f53cf5f64a532fc
SHA1515fe2417c6df2e08160a761186af4cb463a9e28
SHA2563a51775c63e9c4a5ac55e945f9bcf48e182e64b3f9bcbfe3088253f3ca5ce0bd
SHA5127f6046c929f11ef480996670a2daf43d0fd6fb0ea8a87ce428c006ab2d539f6f740b4b72518c35f0687fc0ef7642c193510abdbe49a67c455dceea822be45290