Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
21/04/2024, 00:20
Static task
static1
Behavioral task
behavioral1
Sample
8bd08149b61baeaceea179fcd12f74927a1fc8d75bd1826482fc8ade0fca1f42.dll
Resource
win7-20240215-en
General
-
Target
8bd08149b61baeaceea179fcd12f74927a1fc8d75bd1826482fc8ade0fca1f42.dll
-
Size
120KB
-
MD5
4d8a6ffc21667d55052e3033646f0a48
-
SHA1
38ade6bdb1d777c3f4008a3c0b67e16be964aa3c
-
SHA256
8bd08149b61baeaceea179fcd12f74927a1fc8d75bd1826482fc8ade0fca1f42
-
SHA512
513c6abc1a4ebc75e5b531bdbf3550bd48da44ab109a4cf341ae922c5f8b6b12e1be8a55343f45f355231a60cee00efc17a0f6d7c8112833a10872abc650ff71
-
SSDEEP
1536:91eFdJhDBgvMYvMyZqF/YNblTdP4mQP73ByYHXxioGZ2HRyHzQ53NKiChzgvf3vV:9UF6QapZ6Ht7icRMzQKGvvRX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762b35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762b35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760f5c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762b35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760f5c.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
resource yara_rule behavioral1/memory/2860-9-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-13-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-15-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-17-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-20-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-23-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-26-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-47-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-35-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-29-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-59-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-60-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-61-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-62-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-63-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-65-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-80-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-81-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-83-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-85-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2860-148-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2584-152-0x0000000000A10000-0x0000000001ACA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2584-190-0x0000000000A10000-0x0000000001ACA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 27 IoCs
resource yara_rule behavioral1/memory/2860-9-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-13-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-11-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2860-15-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-17-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-20-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-23-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-26-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/1800-45-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2860-47-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-35-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-29-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-59-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-60-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-61-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-62-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-63-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-65-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2584-79-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2860-80-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-81-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-83-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2860-85-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/1800-147-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2860-148-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2584-152-0x0000000000A10000-0x0000000001ACA000-memory.dmp UPX behavioral1/memory/2584-190-0x0000000000A10000-0x0000000001ACA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
pid Process 2860 f760f5c.exe 1800 f76149a.exe 2584 f762b35.exe -
Loads dropped DLL 6 IoCs
pid Process 2792 rundll32.exe 2792 rundll32.exe 2792 rundll32.exe 2792 rundll32.exe 2792 rundll32.exe 2792 rundll32.exe -
resource yara_rule behavioral1/memory/2860-9-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-13-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-26-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-47-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-35-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-29-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-59-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-60-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-80-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-81-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-83-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2860-148-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2584-152-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/2584-190-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760f5c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762b35.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762b35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762b35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762b35.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f760f5c.exe File opened (read-only) \??\O: f760f5c.exe File opened (read-only) \??\R: f760f5c.exe File opened (read-only) \??\E: f762b35.exe File opened (read-only) \??\H: f760f5c.exe File opened (read-only) \??\L: f760f5c.exe File opened (read-only) \??\P: f760f5c.exe File opened (read-only) \??\Q: f760f5c.exe File opened (read-only) \??\G: f760f5c.exe File opened (read-only) \??\E: f760f5c.exe File opened (read-only) \??\I: f760f5c.exe File opened (read-only) \??\J: f760f5c.exe File opened (read-only) \??\K: f760f5c.exe File opened (read-only) \??\M: f760f5c.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f761008 f760f5c.exe File opened for modification C:\Windows\SYSTEM.INI f760f5c.exe File created C:\Windows\f7665b5 f762b35.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2860 f760f5c.exe 2860 f760f5c.exe 2584 f762b35.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2860 f760f5c.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe Token: SeDebugPrivilege 2584 f762b35.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1268 wrote to memory of 2792 1268 rundll32.exe 28 PID 1268 wrote to memory of 2792 1268 rundll32.exe 28 PID 1268 wrote to memory of 2792 1268 rundll32.exe 28 PID 1268 wrote to memory of 2792 1268 rundll32.exe 28 PID 1268 wrote to memory of 2792 1268 rundll32.exe 28 PID 1268 wrote to memory of 2792 1268 rundll32.exe 28 PID 1268 wrote to memory of 2792 1268 rundll32.exe 28 PID 2792 wrote to memory of 2860 2792 rundll32.exe 29 PID 2792 wrote to memory of 2860 2792 rundll32.exe 29 PID 2792 wrote to memory of 2860 2792 rundll32.exe 29 PID 2792 wrote to memory of 2860 2792 rundll32.exe 29 PID 2860 wrote to memory of 1120 2860 f760f5c.exe 19 PID 2860 wrote to memory of 1180 2860 f760f5c.exe 20 PID 2860 wrote to memory of 1216 2860 f760f5c.exe 21 PID 2860 wrote to memory of 2132 2860 f760f5c.exe 23 PID 2860 wrote to memory of 1268 2860 f760f5c.exe 27 PID 2860 wrote to memory of 2792 2860 f760f5c.exe 28 PID 2860 wrote to memory of 2792 2860 f760f5c.exe 28 PID 2792 wrote to memory of 1800 2792 rundll32.exe 30 PID 2792 wrote to memory of 1800 2792 rundll32.exe 30 PID 2792 wrote to memory of 1800 2792 rundll32.exe 30 PID 2792 wrote to memory of 1800 2792 rundll32.exe 30 PID 2792 wrote to memory of 2584 2792 rundll32.exe 31 PID 2792 wrote to memory of 2584 2792 rundll32.exe 31 PID 2792 wrote to memory of 2584 2792 rundll32.exe 31 PID 2792 wrote to memory of 2584 2792 rundll32.exe 31 PID 2860 wrote to memory of 1120 2860 f760f5c.exe 19 PID 2860 wrote to memory of 1180 2860 f760f5c.exe 20 PID 2860 wrote to memory of 1216 2860 f760f5c.exe 21 PID 2860 wrote to memory of 1800 2860 f760f5c.exe 30 PID 2860 wrote to memory of 1800 2860 f760f5c.exe 30 PID 2860 wrote to memory of 2584 2860 f760f5c.exe 31 PID 2860 wrote to memory of 2584 2860 f760f5c.exe 31 PID 2584 wrote to memory of 1120 2584 f762b35.exe 19 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762b35.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8bd08149b61baeaceea179fcd12f74927a1fc8d75bd1826482fc8ade0fca1f42.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8bd08149b61baeaceea179fcd12f74927a1fc8d75bd1826482fc8ade0fca1f42.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\f760f5c.exeC:\Users\Admin\AppData\Local\Temp\f760f5c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\f76149a.exeC:\Users\Admin\AppData\Local\Temp\f76149a.exe4⤵
- Executes dropped EXE
PID:1800
-
-
C:\Users\Admin\AppData\Local\Temp\f762b35.exeC:\Users\Admin\AppData\Local\Temp\f762b35.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2584
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2132
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD51413003e179627e8c36d402c0d7daae8
SHA1751b504c49083ca14a0cc5a7a65f46f59292d440
SHA2566516e528ffbabeea59ded7f7d42f26a5c710197ea057f259d022979d6741bd9a
SHA5124530acbeb05e50ed8abe364ee8ea401ae89a71754cfb03b4306ec05a2f7799a0a6180984eb5055fa60a8d77136056ade53f22b15506c12e96c092b275ca70413
-
Filesize
256B
MD5a4de8dd662e9cef1263919bc61661ec0
SHA15160f6b1cea79cb0a4d18e3ac20abe3f752f6e59
SHA25657e5f4dd0ed56e928b8a69727cafe8ce26fcec04a1c0ea4d511f30313405686d
SHA51293dc53272e84853753306691953e5fc55ac99bf7e760d6d0853aa649d82f4ad4049b022246284c16d4bc20d3c426271f31228bca9641dea188eeb304017e9969