Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 09:39
Static task
static1
Behavioral task
behavioral1
Sample
b9219624eddd068493d7e0cf234378bdfe9dd88baf2daf2cdd45f9039be8596fN.dll
Resource
win7-20241023-en
General
-
Target
b9219624eddd068493d7e0cf234378bdfe9dd88baf2daf2cdd45f9039be8596fN.dll
-
Size
887KB
-
MD5
b65bee1e569efe298d1de66470853150
-
SHA1
3d87211cbe5698d600a9b51ac65682c13e6d7c7c
-
SHA256
b9219624eddd068493d7e0cf234378bdfe9dd88baf2daf2cdd45f9039be8596f
-
SHA512
963371fa86306cb72a4499de9f831021b2c705c1292ae2a5a7f0e0d61a80354b1116c059eaeab7209bb163ac6db5b3c8edba43a8e293702b05050984204894cc
-
SSDEEP
24576:Uzb1MlCKUQyUmjtczu6Prs9pgWoopooK9kwPZnPwCDmM:UzbKsUmjtcdPGgIwPBwRM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\SysWOW64\rundll32.exe = "C:\\Windows\\SysWOW64\\rundll32.exe:*:enabled:@shell32.dll,-1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 5116 rundll32.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" rundll32mgr.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 3592 rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/files/0x000b000000023b92-3.dat upx behavioral2/memory/3592-5-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3592-6-0x0000000000830000-0x00000000018BE000-memory.dmp upx behavioral2/memory/3592-9-0x0000000000830000-0x00000000018BE000-memory.dmp upx behavioral2/memory/3592-12-0x0000000000830000-0x00000000018BE000-memory.dmp upx behavioral2/memory/3592-8-0x0000000000830000-0x00000000018BE000-memory.dmp upx behavioral2/memory/3592-13-0x0000000000830000-0x00000000018BE000-memory.dmp upx behavioral2/memory/3592-11-0x0000000000830000-0x00000000018BE000-memory.dmp upx behavioral2/memory/3592-10-0x0000000000830000-0x00000000018BE000-memory.dmp upx behavioral2/memory/3592-28-0x0000000000830000-0x00000000018BE000-memory.dmp upx behavioral2/memory/3592-37-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe 3592 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe Token: SeDebugPrivilege 3592 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3124 wrote to memory of 5116 3124 rundll32.exe 84 PID 3124 wrote to memory of 5116 3124 rundll32.exe 84 PID 3124 wrote to memory of 5116 3124 rundll32.exe 84 PID 5116 wrote to memory of 3592 5116 rundll32.exe 85 PID 5116 wrote to memory of 3592 5116 rundll32.exe 85 PID 5116 wrote to memory of 3592 5116 rundll32.exe 85 PID 3592 wrote to memory of 612 3592 rundll32mgr.exe 5 PID 3592 wrote to memory of 612 3592 rundll32mgr.exe 5 PID 3592 wrote to memory of 612 3592 rundll32mgr.exe 5 PID 3592 wrote to memory of 612 3592 rundll32mgr.exe 5 PID 3592 wrote to memory of 612 3592 rundll32mgr.exe 5 PID 3592 wrote to memory of 612 3592 rundll32mgr.exe 5 PID 3592 wrote to memory of 680 3592 rundll32mgr.exe 7 PID 3592 wrote to memory of 680 3592 rundll32mgr.exe 7 PID 3592 wrote to memory of 680 3592 rundll32mgr.exe 7 PID 3592 wrote to memory of 680 3592 rundll32mgr.exe 7 PID 3592 wrote to memory of 680 3592 rundll32mgr.exe 7 PID 3592 wrote to memory of 680 3592 rundll32mgr.exe 7 PID 3592 wrote to memory of 796 3592 rundll32mgr.exe 8 PID 3592 wrote to memory of 796 3592 rundll32mgr.exe 8 PID 3592 wrote to memory of 796 3592 rundll32mgr.exe 8 PID 3592 wrote to memory of 796 3592 rundll32mgr.exe 8 PID 3592 wrote to memory of 796 3592 rundll32mgr.exe 8 PID 3592 wrote to memory of 796 3592 rundll32mgr.exe 8 PID 3592 wrote to memory of 804 3592 rundll32mgr.exe 9 PID 3592 wrote to memory of 804 3592 rundll32mgr.exe 9 PID 3592 wrote to memory of 804 3592 rundll32mgr.exe 9 PID 3592 wrote to memory of 804 3592 rundll32mgr.exe 9 PID 3592 wrote to memory of 804 3592 rundll32mgr.exe 9 PID 3592 wrote to memory of 804 3592 rundll32mgr.exe 9 PID 3592 wrote to memory of 812 3592 rundll32mgr.exe 10 PID 3592 wrote to memory of 812 3592 rundll32mgr.exe 10 PID 3592 wrote to memory of 812 3592 rundll32mgr.exe 10 PID 3592 wrote to memory of 812 3592 rundll32mgr.exe 10 PID 3592 wrote to memory of 812 3592 rundll32mgr.exe 10 PID 3592 wrote to memory of 812 3592 rundll32mgr.exe 10 PID 3592 wrote to memory of 916 3592 rundll32mgr.exe 11 PID 3592 wrote to memory of 916 3592 rundll32mgr.exe 11 PID 3592 wrote to memory of 916 3592 rundll32mgr.exe 11 PID 3592 wrote to memory of 916 3592 rundll32mgr.exe 11 PID 3592 wrote to memory of 916 3592 rundll32mgr.exe 11 PID 3592 wrote to memory of 916 3592 rundll32mgr.exe 11 PID 3592 wrote to memory of 964 3592 rundll32mgr.exe 12 PID 3592 wrote to memory of 964 3592 rundll32mgr.exe 12 PID 3592 wrote to memory of 964 3592 rundll32mgr.exe 12 PID 3592 wrote to memory of 964 3592 rundll32mgr.exe 12 PID 3592 wrote to memory of 964 3592 rundll32mgr.exe 12 PID 3592 wrote to memory of 964 3592 rundll32mgr.exe 12 PID 3592 wrote to memory of 376 3592 rundll32mgr.exe 13 PID 3592 wrote to memory of 376 3592 rundll32mgr.exe 13 PID 3592 wrote to memory of 376 3592 rundll32mgr.exe 13 PID 3592 wrote to memory of 376 3592 rundll32mgr.exe 13 PID 3592 wrote to memory of 376 3592 rundll32mgr.exe 13 PID 3592 wrote to memory of 376 3592 rundll32mgr.exe 13 PID 3592 wrote to memory of 428 3592 rundll32mgr.exe 14 PID 3592 wrote to memory of 428 3592 rundll32mgr.exe 14 PID 3592 wrote to memory of 428 3592 rundll32mgr.exe 14 PID 3592 wrote to memory of 428 3592 rundll32mgr.exe 14 PID 3592 wrote to memory of 428 3592 rundll32mgr.exe 14 PID 3592 wrote to memory of 428 3592 rundll32mgr.exe 14 PID 3592 wrote to memory of 960 3592 rundll32mgr.exe 15 PID 3592 wrote to memory of 960 3592 rundll32mgr.exe 15 PID 3592 wrote to memory of 960 3592 rundll32mgr.exe 15 PID 3592 wrote to memory of 804 3592 rundll32mgr.exe 9 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:804
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:376
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2772
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3752
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3848
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3920
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3996
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3556
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2496
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1604
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4652
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:860
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1112
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2888
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2428
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1164
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1452
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2668
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2072
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2192
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2728
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2796
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2820
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3388
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3396
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b9219624eddd068493d7e0cf234378bdfe9dd88baf2daf2cdd45f9039be8596fN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b9219624eddd068493d7e0cf234378bdfe9dd88baf2daf2cdd45f9039be8596fN.dll,#13⤵
- Modifies firewall policy service
- Blocklisted process makes network request
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3592
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2000
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1484
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:4060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:3976
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
228KB
MD5e6db1399084ff1837fee00ca81e92673
SHA17ffc755a095ccfd16749fc7b546f7fde1a834d1e
SHA25654e4331df3e5fb1b721849f0b1b4a518a7fce3efcf74086bf888e5f86110857c
SHA512814da3edd2fd5fd3e0685a72451aac3c476d88c00004f1c086fd73c32ac928fbca203f4c4910e418a48853bd58145db1e472aaf21bd07ba9468ec581add2c813