Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 19:17
Static task
static1
Behavioral task
behavioral1
Sample
1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll
Resource
win7-20240215-en
General
-
Target
1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll
-
Size
120KB
-
MD5
1dee215d1db76f6f2dae31e6d8911447
-
SHA1
d5537f4da98ebd34768d67594dfc13b896272a84
-
SHA256
1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf
-
SHA512
12a9915f95d33572637f356723f25cf5cf72b0c2b3e21a4b185de2151cb1e58ecdfc92e1ba65ff676a89073a39fe5dc34d1bc035ca6078daab08e85474341dde
-
SSDEEP
3072:ZN/l9AjrPK8MLfUGR+meJ63v8CLlgea6+s54Q:Z9l922VcGt3vxOb/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7613b0.exef761249.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761249.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761249.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761249.exe -
Processes:
f7613b0.exef761249.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761249.exe -
Processes:
f761249.exef7613b0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7613b0.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2108-14-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-17-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-22-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-16-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-18-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-15-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-19-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-21-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-20-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-23-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-62-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-63-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-64-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-65-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-66-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-68-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-69-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-82-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-84-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-85-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-103-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-106-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-107-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2108-146-0x00000000005B0000-0x000000000166A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2444-158-0x00000000009B0000-0x0000000001A6A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 29 IoCs
Processes:
resource yara_rule behavioral1/memory/2108-14-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-17-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-22-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-16-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-18-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-15-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-19-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-21-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-20-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2444-61-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2108-23-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-62-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-63-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-64-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-65-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-66-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-68-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-69-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-82-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-84-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-85-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-103-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-106-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-107-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-146-0x00000000005B0000-0x000000000166A000-memory.dmp UPX behavioral1/memory/2108-147-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2444-158-0x00000000009B0000-0x0000000001A6A000-memory.dmp UPX behavioral1/memory/2444-162-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1536-166-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f761249.exef7613b0.exef762df3.exepid process 2108 f761249.exe 2444 f7613b0.exe 1536 f762df3.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2108-14-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-23-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-69-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-82-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-84-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-85-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-103-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-106-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-107-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2108-146-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2444-158-0x00000000009B0000-0x0000000001A6A000-memory.dmp upx -
Processes:
f7613b0.exef761249.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7613b0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7613b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7613b0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7613b0.exe -
Processes:
f761249.exef7613b0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7613b0.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761249.exedescription ioc process File opened (read-only) \??\G: f761249.exe File opened (read-only) \??\J: f761249.exe File opened (read-only) \??\O: f761249.exe File opened (read-only) \??\T: f761249.exe File opened (read-only) \??\E: f761249.exe File opened (read-only) \??\I: f761249.exe File opened (read-only) \??\K: f761249.exe File opened (read-only) \??\L: f761249.exe File opened (read-only) \??\M: f761249.exe File opened (read-only) \??\R: f761249.exe File opened (read-only) \??\H: f761249.exe File opened (read-only) \??\N: f761249.exe File opened (read-only) \??\P: f761249.exe File opened (read-only) \??\Q: f761249.exe File opened (read-only) \??\S: f761249.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7613b0.exef761249.exedescription ioc process File created C:\Windows\f7662b9 f7613b0.exe File created C:\Windows\f761287 f761249.exe File opened for modification C:\Windows\SYSTEM.INI f761249.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f761249.exepid process 2108 f761249.exe 2108 f761249.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f761249.exedescription pid process Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe Token: SeDebugPrivilege 2108 f761249.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef761249.exedescription pid process target process PID 1920 wrote to memory of 1704 1920 rundll32.exe rundll32.exe PID 1920 wrote to memory of 1704 1920 rundll32.exe rundll32.exe PID 1920 wrote to memory of 1704 1920 rundll32.exe rundll32.exe PID 1920 wrote to memory of 1704 1920 rundll32.exe rundll32.exe PID 1920 wrote to memory of 1704 1920 rundll32.exe rundll32.exe PID 1920 wrote to memory of 1704 1920 rundll32.exe rundll32.exe PID 1920 wrote to memory of 1704 1920 rundll32.exe rundll32.exe PID 1704 wrote to memory of 2108 1704 rundll32.exe f761249.exe PID 1704 wrote to memory of 2108 1704 rundll32.exe f761249.exe PID 1704 wrote to memory of 2108 1704 rundll32.exe f761249.exe PID 1704 wrote to memory of 2108 1704 rundll32.exe f761249.exe PID 2108 wrote to memory of 1060 2108 f761249.exe Dwm.exe PID 2108 wrote to memory of 1088 2108 f761249.exe Explorer.EXE PID 2108 wrote to memory of 1128 2108 f761249.exe taskhost.exe PID 2108 wrote to memory of 2336 2108 f761249.exe DllHost.exe PID 2108 wrote to memory of 1920 2108 f761249.exe rundll32.exe PID 2108 wrote to memory of 1704 2108 f761249.exe rundll32.exe PID 2108 wrote to memory of 1704 2108 f761249.exe rundll32.exe PID 1704 wrote to memory of 2444 1704 rundll32.exe f7613b0.exe PID 1704 wrote to memory of 2444 1704 rundll32.exe f7613b0.exe PID 1704 wrote to memory of 2444 1704 rundll32.exe f7613b0.exe PID 1704 wrote to memory of 2444 1704 rundll32.exe f7613b0.exe PID 1704 wrote to memory of 1536 1704 rundll32.exe f762df3.exe PID 1704 wrote to memory of 1536 1704 rundll32.exe f762df3.exe PID 1704 wrote to memory of 1536 1704 rundll32.exe f762df3.exe PID 1704 wrote to memory of 1536 1704 rundll32.exe f762df3.exe PID 2108 wrote to memory of 1060 2108 f761249.exe Dwm.exe PID 2108 wrote to memory of 1088 2108 f761249.exe Explorer.EXE PID 2108 wrote to memory of 1128 2108 f761249.exe taskhost.exe PID 2108 wrote to memory of 2444 2108 f761249.exe f7613b0.exe PID 2108 wrote to memory of 2444 2108 f761249.exe f7613b0.exe PID 2108 wrote to memory of 1536 2108 f761249.exe f762df3.exe PID 2108 wrote to memory of 1536 2108 f761249.exe f762df3.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f761249.exef7613b0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761249.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7613b0.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1060
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1088
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\f761249.exeC:\Users\Admin\AppData\Local\Temp\f761249.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\f7613b0.exeC:\Users\Admin\AppData\Local\Temp\f7613b0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\f762df3.exeC:\Users\Admin\AppData\Local\Temp\f762df3.exe4⤵
- Executes dropped EXE
PID:1536
-
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2336
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50d02bedb0043722536768a8b042b35c4
SHA1e8f44137640897b3e66f9f15715a3d25febea6d8
SHA2565f1935209b11ecf761287a84a16cb02f22c9dbc11bb60f64fde015d10a5b0649
SHA512cd2557f156437cdf5a1af225cf8579d31c558e29c22946b1a3fa73904285d9282b08b66ab192707b3bbab7171273e3f88b4d6a970b233dc3704ad8e8b24b84ee
-
Filesize
97KB
MD50988531a86fcaa80f945e96af4412980
SHA1b15ec43c651c7440c67052d4f8610e1e036c34dd
SHA2567fcd70cd7ed7413774bb5826f9d148255d2ca8dd7801987fc436c57a78426f5f
SHA512dd43ceff93fc28c2fe5bad6ce520b6e2e9bab80e07558f61e82b0daaa21b7f4f20aad6ff6d5345641978a8305373d6ffa690ed192beaef2fd69965a17f690820