Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 02:21
Static task
static1
Behavioral task
behavioral1
Sample
a543c7fa595125deac44d9b476386f4dccdd659c7490fb2aca85a3ba360463ac.dll
Resource
win7-20240221-en
General
-
Target
a543c7fa595125deac44d9b476386f4dccdd659c7490fb2aca85a3ba360463ac.dll
-
Size
120KB
-
MD5
3613c395cf26bbf9054e7663c70e59fe
-
SHA1
beb5c2055d48ea35ec9f6c94f4b3c3d05604709b
-
SHA256
a543c7fa595125deac44d9b476386f4dccdd659c7490fb2aca85a3ba360463ac
-
SHA512
157a61f6b9e08442b2342c624f13721aba5719671bae8be5a667bdcff6177a6fb4f48f8e1fe694ba1ea35dd2d9bf2c333f399d423dbc70334d81c688364983eb
-
SSDEEP
1536:HOaCpdvuH6Hy8YoGoc4eQVREZ51f+OXRoGKcW4wsG+jWh2LibZuTp:HzkbFYoGoc4DVRmHf+coLcOlv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f769203.exef76957c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769203.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769203.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76957c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76957c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76957c.exe -
Processes:
f769203.exef76957c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76957c.exe -
Processes:
f769203.exef76957c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769203.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2888-17-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-15-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-16-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-24-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-21-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-19-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-23-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-22-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-18-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-20-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-63-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-64-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-65-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-66-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-67-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-69-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-83-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-84-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-87-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-105-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-107-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-109-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2888-145-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2424-157-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2424-170-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 29 IoCs
Processes:
resource yara_rule behavioral1/memory/2888-17-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2424-62-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2888-15-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-16-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-24-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-21-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-19-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-23-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-22-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-18-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-20-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-63-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-64-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-65-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-66-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-67-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-69-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-83-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-84-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-87-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-105-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-107-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-109-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2888-144-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2888-145-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2424-157-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/2424-171-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2424-170-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/1672-175-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f769203.exef76957c.exef76abf8.exepid process 2888 f769203.exe 2424 f76957c.exe 1672 f76abf8.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2888-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-24-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-109-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2888-145-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2424-157-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2424-170-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Processes:
f769203.exef76957c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76957c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76957c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76957c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769203.exe -
Processes:
f769203.exef76957c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76957c.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f769203.exedescription ioc process File opened (read-only) \??\K: f769203.exe File opened (read-only) \??\L: f769203.exe File opened (read-only) \??\R: f769203.exe File opened (read-only) \??\G: f769203.exe File opened (read-only) \??\I: f769203.exe File opened (read-only) \??\M: f769203.exe File opened (read-only) \??\N: f769203.exe File opened (read-only) \??\P: f769203.exe File opened (read-only) \??\Q: f769203.exe File opened (read-only) \??\E: f769203.exe File opened (read-only) \??\H: f769203.exe File opened (read-only) \??\J: f769203.exe File opened (read-only) \??\O: f769203.exe -
Drops file in Windows directory 3 IoCs
Processes:
f769203.exef76957c.exedescription ioc process File created C:\Windows\f7692dd f769203.exe File opened for modification C:\Windows\SYSTEM.INI f769203.exe File created C:\Windows\f76e37c f76957c.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f769203.exepid process 2888 f769203.exe 2888 f769203.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f769203.exedescription pid process Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe Token: SeDebugPrivilege 2888 f769203.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef769203.exedescription pid process target process PID 2740 wrote to memory of 2988 2740 rundll32.exe rundll32.exe PID 2740 wrote to memory of 2988 2740 rundll32.exe rundll32.exe PID 2740 wrote to memory of 2988 2740 rundll32.exe rundll32.exe PID 2740 wrote to memory of 2988 2740 rundll32.exe rundll32.exe PID 2740 wrote to memory of 2988 2740 rundll32.exe rundll32.exe PID 2740 wrote to memory of 2988 2740 rundll32.exe rundll32.exe PID 2740 wrote to memory of 2988 2740 rundll32.exe rundll32.exe PID 2988 wrote to memory of 2888 2988 rundll32.exe f769203.exe PID 2988 wrote to memory of 2888 2988 rundll32.exe f769203.exe PID 2988 wrote to memory of 2888 2988 rundll32.exe f769203.exe PID 2988 wrote to memory of 2888 2988 rundll32.exe f769203.exe PID 2888 wrote to memory of 1076 2888 f769203.exe taskhost.exe PID 2888 wrote to memory of 1168 2888 f769203.exe Dwm.exe PID 2888 wrote to memory of 1204 2888 f769203.exe Explorer.EXE PID 2888 wrote to memory of 2304 2888 f769203.exe DllHost.exe PID 2888 wrote to memory of 2740 2888 f769203.exe rundll32.exe PID 2888 wrote to memory of 2988 2888 f769203.exe rundll32.exe PID 2888 wrote to memory of 2988 2888 f769203.exe rundll32.exe PID 2988 wrote to memory of 2424 2988 rundll32.exe f76957c.exe PID 2988 wrote to memory of 2424 2988 rundll32.exe f76957c.exe PID 2988 wrote to memory of 2424 2988 rundll32.exe f76957c.exe PID 2988 wrote to memory of 2424 2988 rundll32.exe f76957c.exe PID 2988 wrote to memory of 1672 2988 rundll32.exe f76abf8.exe PID 2988 wrote to memory of 1672 2988 rundll32.exe f76abf8.exe PID 2988 wrote to memory of 1672 2988 rundll32.exe f76abf8.exe PID 2988 wrote to memory of 1672 2988 rundll32.exe f76abf8.exe PID 2888 wrote to memory of 1076 2888 f769203.exe taskhost.exe PID 2888 wrote to memory of 1168 2888 f769203.exe Dwm.exe PID 2888 wrote to memory of 1204 2888 f769203.exe Explorer.EXE PID 2888 wrote to memory of 2424 2888 f769203.exe f76957c.exe PID 2888 wrote to memory of 2424 2888 f769203.exe f76957c.exe PID 2888 wrote to memory of 1672 2888 f769203.exe f76abf8.exe PID 2888 wrote to memory of 1672 2888 f769203.exe f76abf8.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f769203.exef76957c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769203.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76957c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a543c7fa595125deac44d9b476386f4dccdd659c7490fb2aca85a3ba360463ac.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a543c7fa595125deac44d9b476386f4dccdd659c7490fb2aca85a3ba360463ac.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\f769203.exeC:\Users\Admin\AppData\Local\Temp\f769203.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\f76957c.exeC:\Users\Admin\AppData\Local\Temp\f76957c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\f76abf8.exeC:\Users\Admin\AppData\Local\Temp\f76abf8.exe4⤵
- Executes dropped EXE
PID:1672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2304
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5e2d4b822c67d0e7e6b5a06b9b3ca26cc
SHA153f0eb9ef187f37fa29ceefee6ab57ddeb7d1f58
SHA25648653dd954b5a6bd36a17bf8cf7ac3bb14ff3d8edd987483c81e2c07df5c150a
SHA512e4f4801933c78474204448925dcfe82194fa9da3987392d596a0db62a71dde15370def51a5cfb0ac69805e3bb18e64024929ed1490feeff77c68b3dcf0619ed9
-
Filesize
97KB
MD535b89fa336e27040b45635c4763dbd0d
SHA16777cd1abce7acca47aa26a1fc51882e3f4d8b16
SHA2565d69b72c6914daa11c13d4abf89105348a96f4fc37f9c2c2581421baa84d87bb
SHA512d2a6804cfbda74808496f854ff483576065454e1b3b6cb4d797775781547e1a64676f9b72577c537e2694081ac6a3ed75c11129c325067210af72fff281d1dae