Analysis
-
max time kernel
17s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 22:14
Static task
static1
Behavioral task
behavioral1
Sample
4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe
Resource
win7-20240729-en
General
-
Target
4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe
-
Size
741KB
-
MD5
ba76d31811905e1e6e2324a63eb1c48a
-
SHA1
75a4db325f059b4055c9f827512e9a4a2171ff7b
-
SHA256
4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0
-
SHA512
d57a8af51d5802f8b8dbe254fdc84009200644272eb9d40fccf4c5e5952eb19126ff479ba4aa3d47c32846006a143f3b786ec25045122ce409055b56c6df7e43
-
SSDEEP
12288:67BJqMcE8BVip7GWcLxL2KN6YoPatd1zHm8+LrEoMzfxmgGF:678n47Vc7ZRdJm8TxzfcH
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" CacheMgr.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CacheMgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe -
Executes dropped EXE 1 IoCs
pid Process 2288 CacheMgr.exe -
Loads dropped DLL 1 IoCs
pid Process 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" CacheMgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc CacheMgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\StubPath = "\"C:\\ProgramData\\CacheMgr.exe\" -as" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CacheMgr.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: CacheMgr.exe File opened (read-only) \??\I: CacheMgr.exe File opened (read-only) \??\J: CacheMgr.exe File opened (read-only) \??\K: CacheMgr.exe File opened (read-only) \??\E: 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe File opened (read-only) \??\E: CacheMgr.exe File opened (read-only) \??\G: CacheMgr.exe -
resource yara_rule behavioral1/memory/2488-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-8-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-7-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-5-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-11-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-6-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-4-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-43-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-44-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-49-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-51-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2488-50-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral1/memory/2288-86-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/2288-84-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/2288-82-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/2288-80-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/2288-79-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/2288-77-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/2288-75-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral1/memory/2488-74-0x0000000000790000-0x000000000184A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f772607 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe File opened for modification C:\Windows\SYSTEM.INI 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe File created C:\Windows\f773a14 CacheMgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CacheMgr.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 2288 CacheMgr.exe 2288 CacheMgr.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe Token: SeDebugPrivilege 2288 CacheMgr.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2680 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 30 PID 2488 wrote to memory of 2680 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 30 PID 2488 wrote to memory of 2680 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 30 PID 2488 wrote to memory of 2680 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 30 PID 2488 wrote to memory of 1108 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 19 PID 2488 wrote to memory of 1168 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 20 PID 2488 wrote to memory of 1236 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 21 PID 2488 wrote to memory of 340 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 25 PID 2488 wrote to memory of 2680 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 30 PID 2488 wrote to memory of 2680 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 30 PID 2488 wrote to memory of 2876 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 31 PID 2488 wrote to memory of 2288 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 32 PID 2488 wrote to memory of 2288 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 32 PID 2488 wrote to memory of 2288 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 32 PID 2488 wrote to memory of 2288 2488 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe 32 PID 2288 wrote to memory of 1108 2288 CacheMgr.exe 19 PID 2288 wrote to memory of 1168 2288 CacheMgr.exe 20 PID 2288 wrote to memory of 1236 2288 CacheMgr.exe 21 PID 2288 wrote to memory of 340 2288 CacheMgr.exe 25 PID 2288 wrote to memory of 1108 2288 CacheMgr.exe 19 PID 2288 wrote to memory of 1168 2288 CacheMgr.exe 20 PID 2288 wrote to memory of 1236 2288 CacheMgr.exe 21 PID 2288 wrote to memory of 340 2288 CacheMgr.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CacheMgr.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe"C:\Users\Admin\AppData\Local\Temp\4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2488 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\4dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0.exe" "C:\ProgramData\CacheMgr.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\ProgramData\CacheMgr.exe"C:\ProgramData\CacheMgr.exe" -as3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2288
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:340
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "619752847892706715-44049464-314128419-854915751-6007902551767830722-1971513151"1⤵PID:2876
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
741KB
MD5ba76d31811905e1e6e2324a63eb1c48a
SHA175a4db325f059b4055c9f827512e9a4a2171ff7b
SHA2564dfd4bb7acf5cf1dd77e703956f89fa31142acd4e72d31891b3555a094594ce0
SHA512d57a8af51d5802f8b8dbe254fdc84009200644272eb9d40fccf4c5e5952eb19126ff479ba4aa3d47c32846006a143f3b786ec25045122ce409055b56c6df7e43
-
Filesize
257B
MD5d627a9d221f61b3a96f4699993420c60
SHA1d005e134f161d4bf1e5ce25223843d744bdd0ae9
SHA25679e22b6e61190eb72d07e6144d2f2f7692712a3988f1e3cf35c07cc747e02f69
SHA512fb0f700ba92d75eab272751a887171e8c625535700d80108964dfc54941023718ece18dcfb09c3b297beaa97634b23dd789497644c2375cba7aaf79ae2930dab