Analysis
-
max time kernel
28s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 12:49
Static task
static1
Behavioral task
behavioral1
Sample
83f9f1cd4b25aa29f5e16cc4653e9abf5829b66834432b73efe08dd11f8af982N.dll
Resource
win7-20241023-en
General
-
Target
83f9f1cd4b25aa29f5e16cc4653e9abf5829b66834432b73efe08dd11f8af982N.dll
-
Size
120KB
-
MD5
0296f4c4571770a27ef47e6e9ebb77c0
-
SHA1
4767d5c5d0403b5391f10d8d894facb5998904c1
-
SHA256
83f9f1cd4b25aa29f5e16cc4653e9abf5829b66834432b73efe08dd11f8af982
-
SHA512
6805de5110e3bb42386ea2200587efae27f7edab8ec604dc2098db1f844fca56354debe03b62814d0b78f464b6dbb19867c8efa546b0e2e90840e0f409993e6e
-
SSDEEP
1536:oIk4YHGQqSawz/sYmZ1E3Hr88kJ408qEFCaEb/wf/8tfNMhnhILQIG2EzH6:a4Hv7wLs5QAEObof//nhILQIgH6
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76baa8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d6ee.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76baa8.exe -
Executes dropped EXE 3 IoCs
pid Process 1736 f76baa8.exe 2256 f76bc3d.exe 2972 f76d6ee.exe -
Loads dropped DLL 6 IoCs
pid Process 2600 rundll32.exe 2600 rundll32.exe 2600 rundll32.exe 2600 rundll32.exe 2600 rundll32.exe 2600 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d6ee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76baa8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76baa8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d6ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76baa8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d6ee.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76d6ee.exe File opened (read-only) \??\M: f76baa8.exe File opened (read-only) \??\S: f76baa8.exe File opened (read-only) \??\L: f76baa8.exe File opened (read-only) \??\P: f76baa8.exe File opened (read-only) \??\T: f76baa8.exe File opened (read-only) \??\E: f76baa8.exe File opened (read-only) \??\I: f76baa8.exe File opened (read-only) \??\J: f76baa8.exe File opened (read-only) \??\N: f76baa8.exe File opened (read-only) \??\R: f76baa8.exe File opened (read-only) \??\E: f76d6ee.exe File opened (read-only) \??\G: f76baa8.exe File opened (read-only) \??\H: f76baa8.exe File opened (read-only) \??\Q: f76baa8.exe File opened (read-only) \??\K: f76baa8.exe File opened (read-only) \??\O: f76baa8.exe -
resource yara_rule behavioral1/memory/1736-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-22-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-25-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-14-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-62-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-63-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-24-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-64-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-65-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-66-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-68-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-69-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-86-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-88-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-90-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-92-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-93-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1736-160-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2256-184-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f76bb05 f76baa8.exe File opened for modification C:\Windows\SYSTEM.INI f76baa8.exe File created C:\Windows\f770a9b f76bc3d.exe File created C:\Windows\f770c6f f76d6ee.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bc3d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d6ee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76baa8.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1736 f76baa8.exe 1736 f76baa8.exe 2256 f76bc3d.exe 2972 f76d6ee.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 1736 f76baa8.exe Token: SeDebugPrivilege 2256 f76bc3d.exe Token: SeDebugPrivilege 2256 f76bc3d.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe Token: SeDebugPrivilege 2972 f76d6ee.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2600 2040 rundll32.exe 30 PID 2040 wrote to memory of 2600 2040 rundll32.exe 30 PID 2040 wrote to memory of 2600 2040 rundll32.exe 30 PID 2040 wrote to memory of 2600 2040 rundll32.exe 30 PID 2040 wrote to memory of 2600 2040 rundll32.exe 30 PID 2040 wrote to memory of 2600 2040 rundll32.exe 30 PID 2040 wrote to memory of 2600 2040 rundll32.exe 30 PID 2600 wrote to memory of 1736 2600 rundll32.exe 31 PID 2600 wrote to memory of 1736 2600 rundll32.exe 31 PID 2600 wrote to memory of 1736 2600 rundll32.exe 31 PID 2600 wrote to memory of 1736 2600 rundll32.exe 31 PID 1736 wrote to memory of 1112 1736 f76baa8.exe 19 PID 1736 wrote to memory of 1168 1736 f76baa8.exe 20 PID 1736 wrote to memory of 1196 1736 f76baa8.exe 21 PID 1736 wrote to memory of 2032 1736 f76baa8.exe 23 PID 1736 wrote to memory of 2040 1736 f76baa8.exe 29 PID 1736 wrote to memory of 2600 1736 f76baa8.exe 30 PID 1736 wrote to memory of 2600 1736 f76baa8.exe 30 PID 2600 wrote to memory of 2256 2600 rundll32.exe 32 PID 2600 wrote to memory of 2256 2600 rundll32.exe 32 PID 2600 wrote to memory of 2256 2600 rundll32.exe 32 PID 2600 wrote to memory of 2256 2600 rundll32.exe 32 PID 2600 wrote to memory of 2972 2600 rundll32.exe 34 PID 2600 wrote to memory of 2972 2600 rundll32.exe 34 PID 2600 wrote to memory of 2972 2600 rundll32.exe 34 PID 2600 wrote to memory of 2972 2600 rundll32.exe 34 PID 1736 wrote to memory of 1112 1736 f76baa8.exe 19 PID 1736 wrote to memory of 1168 1736 f76baa8.exe 20 PID 1736 wrote to memory of 1196 1736 f76baa8.exe 21 PID 1736 wrote to memory of 2032 1736 f76baa8.exe 23 PID 1736 wrote to memory of 2256 1736 f76baa8.exe 32 PID 1736 wrote to memory of 2256 1736 f76baa8.exe 32 PID 1736 wrote to memory of 2972 1736 f76baa8.exe 34 PID 1736 wrote to memory of 2972 1736 f76baa8.exe 34 PID 2972 wrote to memory of 1112 2972 f76d6ee.exe 19 PID 2972 wrote to memory of 1168 2972 f76d6ee.exe 20 PID 2972 wrote to memory of 1196 2972 f76d6ee.exe 21 PID 2972 wrote to memory of 2032 2972 f76d6ee.exe 23 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d6ee.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\83f9f1cd4b25aa29f5e16cc4653e9abf5829b66834432b73efe08dd11f8af982N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\83f9f1cd4b25aa29f5e16cc4653e9abf5829b66834432b73efe08dd11f8af982N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\f76baa8.exeC:\Users\Admin\AppData\Local\Temp\f76baa8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\f76bc3d.exeC:\Users\Admin\AppData\Local\Temp\f76bc3d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\f76d6ee.exeC:\Users\Admin\AppData\Local\Temp\f76d6ee.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2972
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2032
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a7d62ccf5a1a86b31fb298fcfea27018
SHA189880096a9a4940852811af961cce34667b76ff0
SHA256f08974f9c6c87c0c14062223a9e724596c83b88c7a9976d654390711f9cb0922
SHA5126a9c4efa872f9fc7de71e63b64254e68253050415d33f2866053685f1e1743cc296459bd0fadcec73ecf4d4642c65edeb06673ab4309e4cfc8a1074aef539bdc
-
Filesize
97KB
MD5a20e17d2206f0ec8db48ce5ebf727b64
SHA196e60cd76a600a65928d116483a30f8f13c87468
SHA25642acc25368843142e32e1fe623075a7bce41c0c9dfdf81cc27db229e24d477a8
SHA5121337eb5b54e5dbd0aea6e14c0701b634269e64f95015aee9f07b587e8437bbf9464c732fab25ee1387609a85f48582068dcf887d7d9dc0eac24ab6d682cab3f6