Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
99c60186c570a0ef4e6951e19c714216ba6e7f4f27c3e68e135ddfda89876878.dll
Resource
win7-20240221-en
General
-
Target
99c60186c570a0ef4e6951e19c714216ba6e7f4f27c3e68e135ddfda89876878.dll
-
Size
120KB
-
MD5
474edd37a54d3f8b36ced305a5512794
-
SHA1
866c29fbc94bd5ab80856366a8a6c0b9048dd27f
-
SHA256
99c60186c570a0ef4e6951e19c714216ba6e7f4f27c3e68e135ddfda89876878
-
SHA512
951e75d90fbdb08aed2384735b7b07695500d39134fecc9838fa1890a2be81f38c604008e6ae005cc98d0b2ed238ffebcaa8046e4d51915f85a22822d7186109
-
SSDEEP
3072:nPkAecUa+QNyH3fZEPCTF1dm2adHwAzN:sWUdEOvaPC/3axjp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76a92b.exef76ac27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a92b.exe -
Processes:
f76a92b.exef76ac27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ac27.exe -
Processes:
f76a92b.exef76ac27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ac27.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral1/memory/1524-17-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-12-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-19-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-22-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-15-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-20-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-18-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-21-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-23-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-16-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-63-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-62-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-64-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-65-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-66-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-68-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-82-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-84-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-86-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-87-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-107-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1524-109-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2532-171-0x0000000000950000-0x0000000001A0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2532-177-0x0000000000950000-0x0000000001A0A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/1524-13-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1524-17-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-12-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-19-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-22-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2532-61-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1524-15-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-20-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-18-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-21-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-23-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-16-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-63-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-62-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-64-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-65-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-66-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-68-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-82-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-84-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-86-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-87-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-107-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/1524-109-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2532-171-0x0000000000950000-0x0000000001A0A000-memory.dmp UPX behavioral1/memory/2532-178-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2532-177-0x0000000000950000-0x0000000001A0A000-memory.dmp UPX behavioral1/memory/2712-182-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f76a92b.exef76ac27.exef76c487.exepid process 1524 f76a92b.exe 2532 f76ac27.exe 2712 f76c487.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1556 rundll32.exe 1556 rundll32.exe 1556 rundll32.exe 1556 rundll32.exe 1556 rundll32.exe 1556 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1524-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-12-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-22-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-23-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-16-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-63-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-62-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-65-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-68-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-82-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-84-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-86-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-87-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-107-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1524-109-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2532-171-0x0000000000950000-0x0000000001A0A000-memory.dmp upx behavioral1/memory/2532-177-0x0000000000950000-0x0000000001A0A000-memory.dmp upx -
Processes:
f76ac27.exef76a92b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a92b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ac27.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ac27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a92b.exe -
Processes:
f76a92b.exef76ac27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ac27.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76a92b.exedescription ioc process File opened (read-only) \??\G: f76a92b.exe File opened (read-only) \??\K: f76a92b.exe File opened (read-only) \??\O: f76a92b.exe File opened (read-only) \??\P: f76a92b.exe File opened (read-only) \??\H: f76a92b.exe File opened (read-only) \??\I: f76a92b.exe File opened (read-only) \??\M: f76a92b.exe File opened (read-only) \??\R: f76a92b.exe File opened (read-only) \??\J: f76a92b.exe File opened (read-only) \??\L: f76a92b.exe File opened (read-only) \??\Q: f76a92b.exe File opened (read-only) \??\E: f76a92b.exe File opened (read-only) \??\N: f76a92b.exe File opened (read-only) \??\S: f76a92b.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76a92b.exef76ac27.exedescription ioc process File created C:\Windows\f76a9f5 f76a92b.exe File opened for modification C:\Windows\SYSTEM.INI f76a92b.exe File created C:\Windows\f76fa85 f76ac27.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f76a92b.exepid process 1524 f76a92b.exe 1524 f76a92b.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f76a92b.exedescription pid process Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe Token: SeDebugPrivilege 1524 f76a92b.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef76a92b.exedescription pid process target process PID 2328 wrote to memory of 1556 2328 rundll32.exe rundll32.exe PID 2328 wrote to memory of 1556 2328 rundll32.exe rundll32.exe PID 2328 wrote to memory of 1556 2328 rundll32.exe rundll32.exe PID 2328 wrote to memory of 1556 2328 rundll32.exe rundll32.exe PID 2328 wrote to memory of 1556 2328 rundll32.exe rundll32.exe PID 2328 wrote to memory of 1556 2328 rundll32.exe rundll32.exe PID 2328 wrote to memory of 1556 2328 rundll32.exe rundll32.exe PID 1556 wrote to memory of 1524 1556 rundll32.exe f76a92b.exe PID 1556 wrote to memory of 1524 1556 rundll32.exe f76a92b.exe PID 1556 wrote to memory of 1524 1556 rundll32.exe f76a92b.exe PID 1556 wrote to memory of 1524 1556 rundll32.exe f76a92b.exe PID 1524 wrote to memory of 1112 1524 f76a92b.exe taskhost.exe PID 1524 wrote to memory of 1176 1524 f76a92b.exe Dwm.exe PID 1524 wrote to memory of 1200 1524 f76a92b.exe Explorer.EXE PID 1524 wrote to memory of 2348 1524 f76a92b.exe DllHost.exe PID 1524 wrote to memory of 2328 1524 f76a92b.exe rundll32.exe PID 1524 wrote to memory of 1556 1524 f76a92b.exe rundll32.exe PID 1524 wrote to memory of 1556 1524 f76a92b.exe rundll32.exe PID 1556 wrote to memory of 2532 1556 rundll32.exe f76ac27.exe PID 1556 wrote to memory of 2532 1556 rundll32.exe f76ac27.exe PID 1556 wrote to memory of 2532 1556 rundll32.exe f76ac27.exe PID 1556 wrote to memory of 2532 1556 rundll32.exe f76ac27.exe PID 1556 wrote to memory of 2712 1556 rundll32.exe f76c487.exe PID 1556 wrote to memory of 2712 1556 rundll32.exe f76c487.exe PID 1556 wrote to memory of 2712 1556 rundll32.exe f76c487.exe PID 1556 wrote to memory of 2712 1556 rundll32.exe f76c487.exe PID 1524 wrote to memory of 1112 1524 f76a92b.exe taskhost.exe PID 1524 wrote to memory of 1176 1524 f76a92b.exe Dwm.exe PID 1524 wrote to memory of 1200 1524 f76a92b.exe Explorer.EXE PID 1524 wrote to memory of 2532 1524 f76a92b.exe f76ac27.exe PID 1524 wrote to memory of 2532 1524 f76a92b.exe f76ac27.exe PID 1524 wrote to memory of 2712 1524 f76a92b.exe f76c487.exe PID 1524 wrote to memory of 2712 1524 f76a92b.exe f76c487.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f76a92b.exef76ac27.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a92b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ac27.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\99c60186c570a0ef4e6951e19c714216ba6e7f4f27c3e68e135ddfda89876878.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\99c60186c570a0ef4e6951e19c714216ba6e7f4f27c3e68e135ddfda89876878.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\f76a92b.exeC:\Users\Admin\AppData\Local\Temp\f76a92b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1524 -
C:\Users\Admin\AppData\Local\Temp\f76ac27.exeC:\Users\Admin\AppData\Local\Temp\f76ac27.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\f76c487.exeC:\Users\Admin\AppData\Local\Temp\f76c487.exe4⤵
- Executes dropped EXE
PID:2712
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD518d9de8c0ccf2f5c3ce05767846d240b
SHA1bff3f3be5229584521d9f9dbb0b331a3f0cac202
SHA256c434d522262ee59b861ebdc5231eb35e1df300201247e73e6ff9c3414414e131
SHA512b3eee009a6b74813c77ac79c48de7776c76fdb01cb3da73965e665c4cab0da3429e663a0ba61d9eebd3a7c3b8b1e0e5850cc294c344dfc0ccdce5056db8b5c4c
-
Filesize
97KB
MD54865d9bd8fd04c1af6631e15f4171b01
SHA11baf405ceb55cfa35c5a69044603ea8583e0a1ef
SHA256f3074295106404a859c1718c44f60e2f1ed3747ffe95c6647c7bd7e97de61336
SHA5125da59bb0e2b9bb7b6c4f10a7148f7ad41cddd0970425cb64b5cb5415eb3b501ae4571055310a86743a63873b9bf7f1934a7ee3cc2129029ab46c5b443e4c966b