Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 01:35
Static task
static1
Behavioral task
behavioral1
Sample
ae6550e62c5333b6db6528d31bf803f0exe_JC.exe
Resource
win7-20230831-en
General
-
Target
ae6550e62c5333b6db6528d31bf803f0exe_JC.exe
-
Size
100KB
-
MD5
ae6550e62c5333b6db6528d31bf803f0
-
SHA1
db6432acd45a03825b19b14d7f6a55fac45c93a8
-
SHA256
726e99973fa272ea9a829965b4d5c74cac911dcb3ab6cc1e9f13d9ca62710b2c
-
SHA512
a99a2180cb2be1d485fe492c2a72676911092e60c961fa2e6288c99df77efe9fd2f9dd66d7d6f47173bbedda7022a99755dc787daeac918a768b3599d1ed9b37
-
SSDEEP
1536:/EQypaWaS280QwCTJLDZM0T+MIeM4PMmhczK02uc3eZGmPwh:cQHZS28pwChI8tczKMcGb2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-686452656-3203474025-4140627569-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral1/memory/2152-1-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-4-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-5-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-3-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-6-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-9-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-12-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-18-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-24-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-26-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-27-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-28-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-29-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-30-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-31-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-33-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-35-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-36-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-44-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-46-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-48-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-50-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-51-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-52-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-59-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-61-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-67-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-70-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-71-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2152-73-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\R: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\X: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\L: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\M: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\P: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\W: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\J: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\K: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\N: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\Q: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\T: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\U: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\Y: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\Z: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\G: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\I: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\S: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\V: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\E: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened (read-only) \??\H: ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened for modification F:\autorun.inf ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe ae6550e62c5333b6db6528d31bf803f0exe_JC.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe Token: SeDebugPrivilege 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1660 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 23 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 PID 2152 wrote to memory of 1120 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 19 PID 2152 wrote to memory of 1228 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 20 PID 2152 wrote to memory of 1280 2152 ae6550e62c5333b6db6528d31bf803f0exe_JC.exe 21 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ae6550e62c5333b6db6528d31bf803f0exe_JC.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\ae6550e62c5333b6db6528d31bf803f0exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\ae6550e62c5333b6db6528d31bf803f0exe_JC.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2152
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1660
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD58a2db12532275861b416096671b4d1cf
SHA1f31a65815687b4c6a65efe23a2cbcdcf733140f3
SHA256f925bb61650d39e496bbc089fe4cc1f62a2d53916cecae05563a7fe35d13c2d5
SHA51227fd910bbe0c618eb28219b42933fb6882c7b455210867a4b9a4f6bee2a3d047193bfb9fe78f08bf0ecdc5b59a25e01bcf4701766b4b15f0253e9585f20a9f49