Analysis
-
max time kernel
122s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 14:18
Static task
static1
Behavioral task
behavioral1
Sample
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe
Resource
win7-20240508-en
General
-
Target
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe
-
Size
2.0MB
-
MD5
6036bd73dbef78a0bb21bace81ca703f
-
SHA1
59cb4799cafe00aba015c8a8eee53d3826e616d1
-
SHA256
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9
-
SHA512
be5c11d73fd0c8edf0a1d89c79fd2847511efdc401fe057624c0de67a01d1047b2c76f636733d71c46557c4b6d855ec37694fccf368ee8057901662b4a38adfb
-
SSDEEP
49152:ZlqwRsD6EZq9NBN8EFWI6xuPFT4u6Dr1LJPMxi:ZlqwRsOEiTVFM2T4FDt
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
-
Loads dropped DLL 2 IoCs
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exepid process 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Processes:
resource yara_rule behavioral1/memory/2068-2-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-1-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-5-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-8-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-6-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-7-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-10-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-11-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-12-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-9-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-4-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-35-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-34-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-36-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-37-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-38-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-47-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-48-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-66-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-69-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-70-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-80-0x0000000002050000-0x000000000310A000-memory.dmp upx behavioral1/memory/2068-106-0x0000000002050000-0x000000000310A000-memory.dmp upx -
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process File opened (read-only) \??\Y: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\K: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\N: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\T: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\V: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\G: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\J: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\L: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\S: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\O: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\P: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\R: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\Z: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\Q: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\U: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\W: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\X: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\E: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\H: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\I: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened (read-only) \??\M: 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\ 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process File opened for modification F:\autorun.inf 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\autorun.inf 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Drops file in Program Files directory 64 IoCs
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process File created C:\Program Files (x86)\WanNengSoftManager\Icon\AllIcon\normal.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnQdX.tsc 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnAcelein.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\Wnfghshmndf.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\Wnhghshtol.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnPatemar.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\wngj\Icon\AllIcon\update.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnTen6.tff 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnFerous.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnFerous64.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnSvdarme.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnUmanlike.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\wngj 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnSeve3.fes 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnTen3.fes 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnTen6.tff 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\Wnfghshmndf.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\Wnhghshtol.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\wngj\Icon\AllIcon 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnFSUpd.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnUmanlike.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\Icon\AllIcon 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\Icon\AllIcon\update.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\wndr.cat 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\wngj\Icon\main.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnQdX.tsc 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnCosemism.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\wke.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnCosemism64.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnFerous.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\Wnhghshtp.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnAcelein64.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnAcelein64.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnCosemism64.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\Common Files\WanNengSoftManager\WanNengSoftManager.ini 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\Icon\main.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnAcelein.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnCosemism.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnSvccen.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnSvccen.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnSvceous.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnMfgohsht.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnSvceous.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\Icon\main.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\wndr.cat 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\wngj\Icon\AllIcon\normal.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\wke.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnFerous64.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnKernel.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WanNengSoftManager.ini 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\WnKernel.dll 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnSoftManager.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\Icon\AllIcon\normal.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\wngj\Icon\AllIcon\normal.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\wngj\Icon\main.ico 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnSeve3.fes 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnSeve6.tff 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File created C:\Program Files (x86)\WanNengSoftManager\WnTen3.fes 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files\7-Zip\7z.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Program Files (x86)\WanNengSoftManager\Icon 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Drops file in Windows directory 2 IoCs
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process File created C:\Windows\f761e88 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe File opened for modification C:\Windows\SYSTEM.INI 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exepowershell.exepid process 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2552 powershell.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exepowershell.exedescription pid process Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Token: SeDebugPrivilege 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription pid process target process PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 1592 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe DllHost.exe PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 2552 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe powershell.exe PID 2068 wrote to memory of 2552 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe powershell.exe PID 2068 wrote to memory of 2552 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe powershell.exe PID 2068 wrote to memory of 2552 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe powershell.exe PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 916 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe DllHost.exe PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 916 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe DllHost.exe PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 916 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe DllHost.exe PID 2068 wrote to memory of 1056 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe taskhost.exe PID 2068 wrote to memory of 1132 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Dwm.exe PID 2068 wrote to memory of 1192 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe Explorer.EXE PID 2068 wrote to memory of 916 2068 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1132
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe"C:\Users\Admin\AppData\Local\Temp\689b81de6ffbe96f2de1bee4652b9e55ad68f1572a339b4467b393e4bcaba1e9.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Maps connected drives based on registry
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2068 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle hidden -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WanNengSoftManager\'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:916
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194B
MD58169df157e5aaa7814e19e4a312a8e6e
SHA19250c428993ae78da6f578af6ee968d632f14b32
SHA256d6da1cdd18fb7b2ee0ea3674e24107b944619eb9e19a8c9b5d9316b3aa197812
SHA5126d18b5048bd4f1d27fe6485af088bafea5bfdbe56b7cd68b5f8982e0b874601fe304b8f0f68c91a2e120c48c1267409e5bbc24a1020c7bf223fd1c6dce0f52f1
-
Filesize
197KB
MD5e1bd484966a645a7b456a67ed4a2677c
SHA1528d589847d60b41e5faa40c6ee5e1d361df0c55
SHA25687868f0c311ba96d5f8069b070a8309d2a54813535ae99d852cff44a23f626f6
SHA5128f76bc32ab178b056a7c01608e8a0596aa1784f290837a8f0b844f097a4170d3cf9ed400f9c27de1ccdc645e012a66f086069a922ed2de9bd28cda584cf57dbc
-
Filesize
213B
MD56453b0577c66bee62796c33f61020273
SHA14c20b7b9ad1519c32fbd552629f533e189d813b2
SHA2561f51ade2eedd2734f0517b8d9a8ebaba4595adfd97ca4063d713f62ad544a8e5
SHA512d18145426ad9b0db3678a43c8a7466cbdc9915e05f305600b2086a4f6ef13d363ba47eb58aa627d17c989a7143c54aa732c6d9bba584586600170072c0b72603
-
Filesize
219KB
MD58e2c5d3c053319ed8d63483d256449bc
SHA1961dfe8155befb9947f58c84df4c4fb32623c911
SHA256a1cdb58efe50c9824776219541ec36fc9532f0dc68e6f95321bdf4c538387637
SHA51218b2e3b861db93b1ea1ac090791296aa25d1d2a6584b2624b982f044fb0142c4c413e134cc244d3b3273f90150ee7a22fda1a92bdb5f1f34bf95281579a8f042
-
Filesize
264KB
MD51b900520d1c09713f2906f4c5b9d8615
SHA138f9967da362505caa4b8a02847288662752447d
SHA256d8dd77d93a35ffe5d55f16497ccb3ab9cd0c4214d9b6d82ce48c9c2ab2cbb697
SHA512ccadfd98bf7b4127ba2feb0c040b4af27c2749cc4d063ba6a3f96b10e24fdf237f98f3a9f923f3187461237bd402e7e6bd086fb1bff8847d0e49981f1f639f12
-
Filesize
426KB
MD57b77180aa387e2480811c118a30dd05e
SHA1159d07f6a313f130f046af392aaad50bab80eeb6
SHA256355943ed9b2bbb59ab4298b83d3a98290a42fcee87a1cd46e7c777161a09c106
SHA51290549e017e331761632f8b5fddecfba928401fce2a5afef5aee665f980d529666ffb36eb5bd5e9cec78b051b4d3bbfaa35f0b72b85cc706176b4a1b5422b6afb
-
Filesize
475KB
MD5d468405798b4794714b55d7acb5c337f
SHA16131ea842c69cb2cf0b8f1b1be1558168e023fb1
SHA256550994432a9ebce0b266a2d7892194e89d5aab4b2b6d7dae6b102fcdcb803c84
SHA512ca64de673d4a2f4fd63ed7347f7d9e0743c5ee5583563423429f1d19952f43cb91ee61e8b85f08731325700e92836d5d4026d79929b0e1811c25a6aa06e8ee1c
-
Filesize
4.5MB
MD530d04c3ac9a0a938f0742c504ad7b256
SHA146966a65cb4c4e74cd949bc2615776701564b67b
SHA2565b8a6f3d529c085601d971ef44c4d6bf4bc8b05cd765a6986cb2968473374103
SHA51217ec81395837c365f61e43fd162ab4215dd1c2c035348205ce48d568d28894aa3b078c30040964cd1ca580e2df1aa92c5a827ccc247e5fdc880c5d8ee84a3765
-
Filesize
250KB
MD56b5253223698a88ea8393c0bb324aae8
SHA1df156ead59e070d232aa6488c8ce1d857617aa15
SHA2563ef4d209c611807a27b2e01298ef2651a25b01f389ef59c60997a019bf14c575
SHA512595aa7805198984cbcceffc71ad45d1fb4b6651987030a78dc703f0f0d575ddb7606c69fc5aa1e563a8d679f0b56b32c436b1a299f1f5e173d23d35e8ecc0a18
-
Filesize
303KB
MD5acd59a749f0e56a163bddc1f454f69b2
SHA108f05945d666c6e19e0e8eaf0ab14d26eaa424fd
SHA256c7fce5752658147e008cbfa8b39dfdb51615ff2c0e73866483bf829c375b8ce5
SHA512627b027abdd502738958bbf62fdf737cf8a0930e4ac5c54e4ef5d74e6493d196b69a6b3911518d115fbcf039868e16e88ba7b1d6c01d8a993c945e99bb6ab234
-
Filesize
2.7MB
MD5de11310bfdd3f2d2bf49201dd1914699
SHA14625d4d3bf4ece6599fbb1abd7357438c6d76ae5
SHA256b485275db6102a1c1fa41b8b260d35bbdb7600d6d1c32099c54b3b6750556699
SHA512ee91e6d5953207ed69b011ed06ed1fc95fcf86d392009802a6f4d080fbe306123c30cfc7a5e64839a51c5cd018a4e147dc3b962088a3a30ba2f0880ba59b437c
-
Filesize
2.3MB
MD5c9f30057628368706bcdc4cc1da5fc27
SHA18447d2ec544b4288c0eb4f0c913cdda8e475fc31
SHA25664b9caf38355a451b34e8a7d012fb7e60eb4b76fd98fe82c096e0e34268d7d51
SHA512c9135fca1f79531a5ff16c6a641dd110952f7b28958a245fc75a7ff2a8c8c271b4c2c95ba2f288909ffbfefca70c7c12f0a8ae0d763c69d5a93bc50b5ca35eb0
-
Filesize
2.4MB
MD51a8d6b945faa865f5c189bba5df42844
SHA110b7c7628a40a882de155722c2d7942734fe4901
SHA256de8eac7f944a6c99a894b74fa4327f765cb381d4745602f3acbbcf1c3a7ff5ab
SHA512579993711e6eba9a54f72a04f13209255e50656277dac9e0309ca77afec3acbe12ad3ccb4337afde70e2d5db7453a0ab557585e45da4699ebe03bf1d635777b6
-
Filesize
42KB
MD52c4fdced429b803305607ed171dff5bb
SHA1449000b216cbb472bc18b122c4fa516adb299a19
SHA256ce792fbac3c45906e948319f9e06d2854ee6ab580220f66c562cd75358b1a894
SHA512f499a42044774222c3221fde90b0c33617ff329b2d858e242a31f6f365c8b36a7628dca24c41d92cf2adfc36813ba5cb309f48c5ad616377b348124837784465
-
Filesize
39KB
MD5e220627df0f7912ca9abf9003e3536ac
SHA15dfade04a3a08d68f2937b89792c06db299eaa7e
SHA256844a4a6d945fbce245cde1f3edb7ed3c93b36b472a3a00c347d210c4e459f921
SHA512a69326f0ba5450f859308a9a1d44d7f021ac7209674274ddb8437ab885567f39cc4571f38b739ea731510c7755e3afd4923e28d20cbfdc162fd41c1920592c9e
-
Filesize
45KB
MD517758d686860dddfa39a0515829a23c6
SHA1f9efe7b295d31b3e8c359f8e3fe2e893fd0ebfce
SHA256241610908c9f40566296f34066195c0606b577595b84cfb282337b58e23d07e1
SHA512664f0a90c40d7789bef2e4866e96145d32d5dfafe329b6c62c54fe9bf367317ba5b69962454d62e4c94b9b9530df3d64d702bd54bac24ab380243ba6b6426a4b
-
Filesize
7.1MB
MD514f78023f4a504ace87f681028eae4be
SHA18eb62dd9894adcd90bb080b7cb33bd9affc3c05f
SHA2565a2102ff5ad0f9ed8a1c10119e90f9d2bc432595df4b7fe85b089bd14527fc81
SHA51224f6e3b3116c8dfd297cc766bc8e54fa6f40ce82e2d6910a195b684e9055c5922b3206a80e5f4dc7a0144e678309e21ff46b6cdc26b56eb313f514cbe52ec998
-
Filesize
2.5MB
MD5db101c5d26f7d92064c6d3faaba20175
SHA1683afd3c7512886d0f4c5987deefafb5f396b573
SHA256f5cd65baabbcc556b0beae9e6e65b71b5fd19b44f7776cfaef9b6bd09bb156f5
SHA51207f56957258ed8bee16577998bbf97f7d8ff799cacf865fdb47029dc008af6df632ac55e860b0f859b7525d41478f06885bda89185b67f73c79eccc30ec83503
-
Filesize
2.2MB
MD57333a527dbedff3be88294d07dd9e4a1
SHA16aeb844db20b0f440734bf53283e57619834db7a
SHA2561ee4e893e72d4475d49ac22d3290a8a7e2fb2a14cbc22eb6edd2d382b2ce20e3
SHA51212f60e7caecff70bf3daaf36dab9d1b9bb0b548624da62a387fda2ce57927961d1fcd0631be31b4247f4190d056f5e6d60bba8d50597714285e1632e86294580
-
Filesize
2.2MB
MD52ea1bb79182e0832833828cf04288fbb
SHA13613dfa6fd8a15ad931db368fd4928d4836143e0
SHA256b3c7a548073644da7d501e663cad09feef8ff30a2b232e58e2c50b6c8ca9d801
SHA51255f443552a1cd1762dd5eabb35db459cc51d2bfadfa07a3a7fcaca99d437c1d077b84f660a08805af64c69bef0d0561c579c6d15e01b44b02218f8a932b813e5
-
Filesize
50KB
MD56a99dce0aa4798a921799231fb98d0b7
SHA1f986740992007f92ddb6db452a0d4ee7a3de3b3c
SHA25664cad370d5373313a05e71efc4d719b17b4801576356e693b47e4515fb64641a
SHA51231b684a3e72d36f6077f792257c4fd33ba79eb7a02e153b0898bfcaa64c8dac931b7ee7b371784b88b47a014fd744df2743388773444b82d25d65932b64d6eee
-
Filesize
55KB
MD539b59f56c7cdcc204ea2e2f44f0f11ba
SHA15a6b0fa4849b38fd75edb0b66c1e8fcd4f70b17a
SHA2565eccd83aa0e78f466a14fa4862d273eaa1999fed6cef6f451c6d7b829ea71388
SHA51288b8ccfc1989cb4eb365562240a96117e2cb90601f053e803bee1c10defd17323a10e946797bd721bae6b4d8255a03f06a04266010ae838657e37c06525b85b5
-
Filesize
4.3MB
MD54c87ae53f9687a128563aa0bdd931e3a
SHA1f08b3e12e5e3492a8b0f14e2230c0da4099f9a88
SHA256dd62ffa2383984ce8c009cb55cb6818afe9b343d6c8dc73f6f78210aa4d9e6f5
SHA512e26bf9065a0d976fe3533b35c4e3193e98bec8cf46855bdfd58ce5b86106a1a8b4655c41d40dd407f2702dbaaa5d0b9c0ab7e73010fe2dd957ab5f2a010bc832
-
Filesize
2.4MB
MD53003134f2f47ee73ea52bd7690854274
SHA15ef19e5392cb71a98186ca2fa3fafafc1a8fae12
SHA2566c51048d92d86081bd5323e2ce25734a2b5d0991585dcab95dd051b87204334b
SHA512d4ba9175b4a0e2a7b8ba377d731a0c76dadaaad254630bd62781fbf72339c8228c501e9ddad0f456b1de9beac40910f1f2a964d78064e457e6f1e88cf7864965
-
Filesize
2.4MB
MD5a177078edd4918268d7c2f9b0ba086a0
SHA1c8229ded91155bfe0de7ed49fa6df988129f7064
SHA256c7459aeab6058396ccffb3e0b7cc45fbc39b90b86ec3c50accc4a5e10ff52edf
SHA512e6f9680b897266453706cd236324551ed69ef9aa5061a5c1c5ad45acce8fb635d09174c760ce998403261e774d3bff207d73d2a26e97b78d9c120cf735f069b3
-
Filesize
2.4MB
MD5db553556e221b52c88a80b8005704737
SHA1a76664b31a66d6f117a50224010616a335fd8e21
SHA25698813ebe375289f2f514fa2064c5817f9bea0e89a91f16455918b46e42d7ed43
SHA5124647a12b9ca93a4fd0cab4df518e5b0a66a5c5984ade09db335905cdd9da89074572ad3011c9f4a14823a08653183ba6ab4cf799ff1dd10fc13f3346f9d7d71d
-
Filesize
11.2MB
MD5cb099b500ceb0e2c123ceef14bd7183e
SHA17c7538b9bade66b4561bc14183b31deec50d0021
SHA256bb68484b71147c91d664bb23de320fdfdec1cdb42d64a3dd9ca74010e8d47592
SHA512f74f5dde21c733cbaa5e13434d2a82db6baa45a22bb1c466b4a064f77af625e0672dfca81dada6c8f0cc3c2f8df995be583dce15c236782b01c90d1be7073705
-
Filesize
12KB
MD55d61437ee311a8aedc5af1d92b520a23
SHA14411b26ed712a63a6dd15d909e7c6c6d29d49400
SHA2567f784e9ffd1ea2e8b19ed583db8d395d643186a7f930234ee69fd71dcc208f3b
SHA512d0b1c5961e067693729546502255e91721e4a97e5413e76e9f19d73e774ff3f55ad89713f3b643c88e096958103536d600ef768e3eeca2d8a2b858b3953a8ff8
-
Filesize
194KB
MD59fd1679643ee825d340f58471a869fde
SHA12ac5b4f383d5fa10ad3fbbb30c6fe0654c8b8039
SHA2563c75eaa4dc66bc1cab8324f14a2f54a62a44ee050a7a6e925592921ebb48f8f5
SHA512d1a4cb08415493f7b10a6edb45f2fe30c7e4d8cb77fe29143887edaac5bf992146df61c412016c687ef4dd9e1b181c7328c0811314e3ebec7f19798cb5e75a79
-
Filesize
422KB
MD5e7065376abcdb34c3147162172c29ea7
SHA14608d48bb5476823116db94a0890f52f559eca39
SHA256ecb25a772f8e3db7027850aa646384d37190d9233dec18a9151201b0acb20c69
SHA5127119480da0cc16a7609a611c984c888589c722edc9d5d213a488b11426020a92402ea06be0a375bb2912661d73caa06d4a52243b8233fdec64af1f056a8b44c2
-
Filesize
89B
MD5182054581a5e70e61a780a6fd014f1bf
SHA175becfe61e27d2876756f0a3d867ed0f9146ed14
SHA256b5e50ac531659d8cbb248c4be69600321c6f66acf67b2475ed645ebdfb640495
SHA512e29cf271e9f7c6919be3d12aaeebdbbebddae30b3777457515bd5e3fa61a8cd2f67da96527ead8b8180f23f125765c6ef6807c2b09124a7337eac8539cb5c56c
-
Filesize
330B
MD53513b038fdfb90f928f6090bcf56adf0
SHA178a9c17eb7b0cb35e8c5cc7598d5cc03d4523964
SHA25666df60b43e58d66d8c8f7f996515f0873455af7cc6b65c4a77688d31b6c60a74
SHA512a58d6fc687575abf86c526280ed9f21b917f7e22ef841d29fb247680b0945890db3d9cd53714bdaf6f926930108317240d2cf83621ce1c1b99d90c006c2eb8de
-
Filesize
11.5MB
MD5ec8eda88ce80e96d2c8110e8e9e46adf
SHA105607645a64283d92cd34e28873494d274798719
SHA256f8683fa3e248cc7dfd17d541dde23366d5b05112b30442aba033abd671cc2524
SHA5129ee23e2d5d5d5ce0e5a2d3b592cfc1bec1876dec605ccdbb7e4e5f74a9099948f9c0842a7506c9eafb9be90b12fe8b5eaa0267a51f496f8c6bc58adc9cd5e730
-
Filesize
97KB
MD57dc2e9d983f9ab5f2cd994e09c8b816d
SHA1682649d488fbc8563b9ca8993cd1356b322fe440
SHA256bb210d8ae9aa020c9afd3de7af1ccc2ecb13621355d0d5ff40b16b8d7dda81a8
SHA512ce8114e648f7a659f656fca583f14595c101f58d7c3542c634e10b29efc63d4a969f9fa76c92fd47352cdbe17673bcd7f7c62d193419e2f71fac5398f125093d
-
Filesize
2.9MB
MD5c962318702eac982494f55762d5358e5
SHA1dfee67eec82c97614261ad826020e95b9183fa45
SHA256bffb5df552ff14235d9c09b47e15b9755beda1f1e2957ef65475ddb6f603a1ac
SHA5129f8a7082654fe3bec0eb92c9955776982e12dd123f67baf9457263219a4ccf7bd8b28438125690bdf07abc7132d1cd57f85a3ce6124112b9995081b358b2c4c1