Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 22:00
Static task
static1
Behavioral task
behavioral1
Sample
43ea7d6299dc407353563f685e6ef9658fd05df8ecfa958f763a6e06da492f99.dll
Resource
win7-20240221-en
General
-
Target
43ea7d6299dc407353563f685e6ef9658fd05df8ecfa958f763a6e06da492f99.dll
-
Size
120KB
-
MD5
d8b1e29cafd3942be35c1e628f0c3d71
-
SHA1
a3f334a243ecf73d33d5e6459894f228be71e7ab
-
SHA256
43ea7d6299dc407353563f685e6ef9658fd05df8ecfa958f763a6e06da492f99
-
SHA512
b0c2ffa4a268ced458067837e2c24eb88e4cf3532930e013dee25a8b37ea4b0d354918fe823f403fe738dc6e37a1d6d8a2f5eac34ef02ddba14e16658d01bb7b
-
SSDEEP
3072:tYtZLGa/JxU3qLwJigbvdOTaHaQMt39jsveTFR:ijP/KqLXzNjsvc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f760483.exef760619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760619.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760619.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760483.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760483.exe -
Processes:
f760483.exef760619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760619.exe -
Processes:
f760483.exef760619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760483.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral1/memory/2316-17-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-19-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-15-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-20-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-18-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-14-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-23-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-22-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-16-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-21-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-63-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-64-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-65-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-67-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-66-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-69-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-70-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-84-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-86-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-88-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-108-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2316-157-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2160-169-0x0000000000920000-0x00000000019DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2160-183-0x0000000000920000-0x00000000019DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/2316-17-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-19-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-15-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-20-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-18-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-14-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-23-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-22-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-16-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-21-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2160-62-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2316-63-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-64-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-65-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-67-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-66-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-69-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-70-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-84-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-86-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-88-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-108-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2316-156-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2316-157-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2160-169-0x0000000000920000-0x00000000019DA000-memory.dmp UPX behavioral1/memory/2160-182-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2160-183-0x0000000000920000-0x00000000019DA000-memory.dmp UPX behavioral1/memory/1032-187-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f760483.exef760619.exef76207c.exepid process 2316 f760483.exe 2160 f760619.exe 1032 f76207c.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2316-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-84-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-86-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-88-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-108-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2316-157-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2160-169-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2160-183-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f760483.exef760619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760483.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760483.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760619.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760619.exe -
Processes:
f760483.exef760619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760619.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760483.exedescription ioc process File opened (read-only) \??\H: f760483.exe File opened (read-only) \??\K: f760483.exe File opened (read-only) \??\P: f760483.exe File opened (read-only) \??\Q: f760483.exe File opened (read-only) \??\E: f760483.exe File opened (read-only) \??\M: f760483.exe File opened (read-only) \??\R: f760483.exe File opened (read-only) \??\I: f760483.exe File opened (read-only) \??\S: f760483.exe File opened (read-only) \??\T: f760483.exe File opened (read-only) \??\G: f760483.exe File opened (read-only) \??\J: f760483.exe File opened (read-only) \??\L: f760483.exe File opened (read-only) \??\N: f760483.exe File opened (read-only) \??\O: f760483.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760483.exef760619.exedescription ioc process File created C:\Windows\f7604e1 f760483.exe File opened for modification C:\Windows\SYSTEM.INI f760483.exe File created C:\Windows\f765512 f760619.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f760483.exepid process 2316 f760483.exe 2316 f760483.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f760483.exedescription pid process Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe Token: SeDebugPrivilege 2316 f760483.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef760483.exedescription pid process target process PID 2084 wrote to memory of 1908 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1908 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1908 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1908 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1908 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1908 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1908 2084 rundll32.exe rundll32.exe PID 1908 wrote to memory of 2316 1908 rundll32.exe f760483.exe PID 1908 wrote to memory of 2316 1908 rundll32.exe f760483.exe PID 1908 wrote to memory of 2316 1908 rundll32.exe f760483.exe PID 1908 wrote to memory of 2316 1908 rundll32.exe f760483.exe PID 2316 wrote to memory of 1040 2316 f760483.exe Dwm.exe PID 2316 wrote to memory of 1056 2316 f760483.exe taskhost.exe PID 2316 wrote to memory of 1104 2316 f760483.exe Explorer.EXE PID 2316 wrote to memory of 328 2316 f760483.exe DllHost.exe PID 2316 wrote to memory of 2084 2316 f760483.exe rundll32.exe PID 2316 wrote to memory of 1908 2316 f760483.exe rundll32.exe PID 2316 wrote to memory of 1908 2316 f760483.exe rundll32.exe PID 1908 wrote to memory of 2160 1908 rundll32.exe f760619.exe PID 1908 wrote to memory of 2160 1908 rundll32.exe f760619.exe PID 1908 wrote to memory of 2160 1908 rundll32.exe f760619.exe PID 1908 wrote to memory of 2160 1908 rundll32.exe f760619.exe PID 1908 wrote to memory of 1032 1908 rundll32.exe f76207c.exe PID 1908 wrote to memory of 1032 1908 rundll32.exe f76207c.exe PID 1908 wrote to memory of 1032 1908 rundll32.exe f76207c.exe PID 1908 wrote to memory of 1032 1908 rundll32.exe f76207c.exe PID 2316 wrote to memory of 1040 2316 f760483.exe Dwm.exe PID 2316 wrote to memory of 1056 2316 f760483.exe taskhost.exe PID 2316 wrote to memory of 1104 2316 f760483.exe Explorer.EXE PID 2316 wrote to memory of 2160 2316 f760483.exe f760619.exe PID 2316 wrote to memory of 2160 2316 f760483.exe f760619.exe PID 2316 wrote to memory of 1032 2316 f760483.exe f76207c.exe PID 2316 wrote to memory of 1032 2316 f760483.exe f76207c.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f760483.exef760619.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760483.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760619.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1040
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1104
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43ea7d6299dc407353563f685e6ef9658fd05df8ecfa958f763a6e06da492f99.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43ea7d6299dc407353563f685e6ef9658fd05df8ecfa958f763a6e06da492f99.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\f760483.exeC:\Users\Admin\AppData\Local\Temp\f760483.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\f760619.exeC:\Users\Admin\AppData\Local\Temp\f760619.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\f76207c.exeC:\Users\Admin\AppData\Local\Temp\f76207c.exe4⤵
- Executes dropped EXE
PID:1032
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:328
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5723d1a99104551025c75a6eb882ef6bb
SHA1cbd9a4572496c554a9bd3608e603b9a347c70615
SHA2564ebb5aaaf598ca1703b28c1e58f864438efceb69c94481c5b8d68b530f6e1691
SHA5126a8c8df4a0b922f4ae528e677d3fbc62302580f51c8d5786986e2ee8ec2eae28be66128eee79610692996e773136e81a4aede163d275c01529f1e6aa483c084d
-
Filesize
97KB
MD5c74e668b377f053cee2b1c2086358eb9
SHA123c3772971b7a46d6781015e1f73a04173243397
SHA2569f66e67cbf2534d04c02d46bcdef633e1c66e16c4439ede52dce830961970429
SHA512b8b81669ea6e9bb6bb74add32f41f0fdd16d9be08adcae2dde5729b3463053cae0aeb2f53657d0d06ed5f90e9b779a97327426061ce82c7fb747e8d71c1152e5