Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 20:01
Static task
static1
Behavioral task
behavioral1
Sample
26e4dc69f0d7a25a4ae222b317c290a488feec3f44ef2f3a7518e03bb5b598bd.dll
Resource
win7-20240221-en
General
-
Target
26e4dc69f0d7a25a4ae222b317c290a488feec3f44ef2f3a7518e03bb5b598bd.dll
-
Size
120KB
-
MD5
e976dbc171d407020a5cc6a6fa0f033a
-
SHA1
199916460894dc53d2d0446029b46b1b77ad371c
-
SHA256
26e4dc69f0d7a25a4ae222b317c290a488feec3f44ef2f3a7518e03bb5b598bd
-
SHA512
6d09fc6b1489308b8875902ec22e717e059938a44fcf7b16fb52ccc99c4b7bc6245a46073ff0b61fa326a59ee55654ccb37d1792ee80de278023429eedbc8cd7
-
SSDEEP
1536:UsTqMu+5SzVpDVObENz4yC8lA9TC19RVvP9/go6Kqdqa46Pqk0cDwc5f2XEw:UyCKO4nFUP/gkoqa46PvrOX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f767a8d.exef767d89.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f767d89.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f767d89.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f767d89.exe -
Processes:
f767a8d.exef767d89.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767d89.exe -
Processes:
f767a8d.exef767d89.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767a8d.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral1/memory/1272-12-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-18-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-21-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-20-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-19-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-17-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-16-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-15-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-22-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-14-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-62-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-63-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-64-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-65-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-66-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-68-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-81-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-83-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-85-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-84-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-87-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1272-152-0x00000000006C0000-0x000000000177A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2640-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2640-178-0x0000000000A80000-0x0000000001B3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/1272-12-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-18-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-21-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/2640-61-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1272-20-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-19-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-17-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-16-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-15-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-22-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-14-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-62-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-63-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-64-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-65-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-66-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-68-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-81-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-83-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-85-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-84-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-87-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/1272-153-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1272-152-0x00000000006C0000-0x000000000177A000-memory.dmp UPX behavioral1/memory/2640-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp UPX behavioral1/memory/2640-179-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2640-178-0x0000000000A80000-0x0000000001B3A000-memory.dmp UPX behavioral1/memory/2808-183-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f767a8d.exef767d89.exef769453.exepid process 1272 f767a8d.exe 2640 f767d89.exe 2808 f769453.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2032 rundll32.exe 2032 rundll32.exe 2032 rundll32.exe 2032 rundll32.exe 2032 rundll32.exe 2032 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1272-12-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-14-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-81-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-83-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-85-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-84-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-87-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1272-152-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2640-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2640-178-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Processes:
f767d89.exef767a8d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767d89.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767a8d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767d89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767a8d.exe -
Processes:
f767a8d.exef767d89.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767d89.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f767a8d.exedescription ioc process File opened (read-only) \??\E: f767a8d.exe File opened (read-only) \??\G: f767a8d.exe File opened (read-only) \??\N: f767a8d.exe File opened (read-only) \??\P: f767a8d.exe File opened (read-only) \??\K: f767a8d.exe File opened (read-only) \??\O: f767a8d.exe File opened (read-only) \??\R: f767a8d.exe File opened (read-only) \??\S: f767a8d.exe File opened (read-only) \??\H: f767a8d.exe File opened (read-only) \??\I: f767a8d.exe File opened (read-only) \??\Q: f767a8d.exe File opened (read-only) \??\J: f767a8d.exe File opened (read-only) \??\L: f767a8d.exe File opened (read-only) \??\M: f767a8d.exe -
Drops file in Windows directory 3 IoCs
Processes:
f767a8d.exef767d89.exedescription ioc process File created C:\Windows\f767b48 f767a8d.exe File opened for modification C:\Windows\SYSTEM.INI f767a8d.exe File created C:\Windows\f76cb99 f767d89.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f767a8d.exepid process 1272 f767a8d.exe 1272 f767a8d.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f767a8d.exedescription pid process Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe Token: SeDebugPrivilege 1272 f767a8d.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef767a8d.exedescription pid process target process PID 2168 wrote to memory of 2032 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2032 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2032 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2032 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2032 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2032 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2032 2168 rundll32.exe rundll32.exe PID 2032 wrote to memory of 1272 2032 rundll32.exe f767a8d.exe PID 2032 wrote to memory of 1272 2032 rundll32.exe f767a8d.exe PID 2032 wrote to memory of 1272 2032 rundll32.exe f767a8d.exe PID 2032 wrote to memory of 1272 2032 rundll32.exe f767a8d.exe PID 1272 wrote to memory of 1104 1272 f767a8d.exe taskhost.exe PID 1272 wrote to memory of 1164 1272 f767a8d.exe Dwm.exe PID 1272 wrote to memory of 1192 1272 f767a8d.exe Explorer.EXE PID 1272 wrote to memory of 1716 1272 f767a8d.exe DllHost.exe PID 1272 wrote to memory of 2168 1272 f767a8d.exe rundll32.exe PID 1272 wrote to memory of 2032 1272 f767a8d.exe rundll32.exe PID 1272 wrote to memory of 2032 1272 f767a8d.exe rundll32.exe PID 2032 wrote to memory of 2640 2032 rundll32.exe f767d89.exe PID 2032 wrote to memory of 2640 2032 rundll32.exe f767d89.exe PID 2032 wrote to memory of 2640 2032 rundll32.exe f767d89.exe PID 2032 wrote to memory of 2640 2032 rundll32.exe f767d89.exe PID 2032 wrote to memory of 2808 2032 rundll32.exe f769453.exe PID 2032 wrote to memory of 2808 2032 rundll32.exe f769453.exe PID 2032 wrote to memory of 2808 2032 rundll32.exe f769453.exe PID 2032 wrote to memory of 2808 2032 rundll32.exe f769453.exe PID 1272 wrote to memory of 1104 1272 f767a8d.exe taskhost.exe PID 1272 wrote to memory of 1164 1272 f767a8d.exe Dwm.exe PID 1272 wrote to memory of 1192 1272 f767a8d.exe Explorer.EXE PID 1272 wrote to memory of 2640 1272 f767a8d.exe f767d89.exe PID 1272 wrote to memory of 2640 1272 f767a8d.exe f767d89.exe PID 1272 wrote to memory of 2808 1272 f767a8d.exe f769453.exe PID 1272 wrote to memory of 2808 1272 f767a8d.exe f769453.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f767a8d.exef767d89.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767a8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767d89.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\26e4dc69f0d7a25a4ae222b317c290a488feec3f44ef2f3a7518e03bb5b598bd.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\26e4dc69f0d7a25a4ae222b317c290a488feec3f44ef2f3a7518e03bb5b598bd.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\f767a8d.exeC:\Users\Admin\AppData\Local\Temp\f767a8d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1272
-
-
C:\Users\Admin\AppData\Local\Temp\f767d89.exeC:\Users\Admin\AppData\Local\Temp\f767d89.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\f769453.exeC:\Users\Admin\AppData\Local\Temp\f769453.exe4⤵
- Executes dropped EXE
PID:2808
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50d7a66de1be5aaf4b4e46d68e30248ec
SHA157c627ad2136ae3fc16fb1c2425f71336752b050
SHA256388e70feb3e48e66e7e7b8e1296dfd87cec9312401054d9593c196594aefe55e
SHA512d169b7ce0f5e0a5ae82a181a6c5bdd7f9132898ca2d4886a922e3e777a27889beb90e2af505f2bedf59b3eabcd3f3ceb0ee1c578b977b2b4eda3fdbf58597aa4
-
Filesize
97KB
MD5db43d620df054c2b5fc4545ea01b8c14
SHA16fca2b0349055014b96bcdd6130584f4978719b1
SHA256a6ba27aa9fda2dd24cdd3eb288982dbd3dee4c53554b4f7bffe8e91ddd0fc37d
SHA512641cb050813ded7596e3efe5f8045165bcb6f8920fdc898081f158681f1101f901d372c9e9741718624f5fee925f71e4548cce14ecce2504830a324d1fcf2cf5