Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 06:06
Static task
static1
Behavioral task
behavioral1
Sample
96be8514b76908ca0077b19930dc20646814ecde2b686f98d9f04dc410b958e6.dll
Resource
win7-20240903-en
General
-
Target
96be8514b76908ca0077b19930dc20646814ecde2b686f98d9f04dc410b958e6.dll
-
Size
120KB
-
MD5
f73c8ca987441f7656f866e04323b6b8
-
SHA1
93e7bd8daaed5c45a49f35debf73bb68301266f9
-
SHA256
96be8514b76908ca0077b19930dc20646814ecde2b686f98d9f04dc410b958e6
-
SHA512
02f7c875d6acc3691224802a54689dabea9dd6d9adffc25a3bc763c5cfa26ec0d42a0d0ee52c4b6b8b947e29bbb39e028778cdb090ac78b5a427841d350ff045
-
SSDEEP
1536:Y50oQpEBDumiJhOmFIpcI4LwJmhj71rubaRYP57X2ppwbxggZx6BNZ:EK8/iJApLJmV7Va6vfR3Z
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cffc.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cffc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cffc.exe -
Executes dropped EXE 3 IoCs
pid Process 2152 f76b1e1.exe 2740 f76b3a6.exe 2660 f76cffc.exe -
Loads dropped DLL 6 IoCs
pid Process 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cffc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3a6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cffc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3a6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cffc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3a6.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76b1e1.exe File opened (read-only) \??\L: f76b1e1.exe File opened (read-only) \??\M: f76b1e1.exe File opened (read-only) \??\Q: f76b1e1.exe File opened (read-only) \??\T: f76b1e1.exe File opened (read-only) \??\G: f76b1e1.exe File opened (read-only) \??\P: f76b1e1.exe File opened (read-only) \??\E: f76b1e1.exe File opened (read-only) \??\K: f76b1e1.exe File opened (read-only) \??\N: f76b1e1.exe File opened (read-only) \??\O: f76b1e1.exe File opened (read-only) \??\R: f76b1e1.exe File opened (read-only) \??\S: f76b1e1.exe File opened (read-only) \??\I: f76b1e1.exe File opened (read-only) \??\J: f76b1e1.exe -
resource yara_rule behavioral1/memory/2152-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-12-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-70-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-71-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-88-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-90-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-157-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2740-163-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/2740-195-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f771f53 f76cffc.exe File created C:\Windows\f76b23f f76b1e1.exe File opened for modification C:\Windows\SYSTEM.INI f76b1e1.exe File created C:\Windows\f770280 f76b3a6.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b1e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b3a6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cffc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2152 f76b1e1.exe 2152 f76b1e1.exe 2740 f76b3a6.exe 2660 f76cffc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2152 f76b1e1.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2740 f76b3a6.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe Token: SeDebugPrivilege 2660 f76cffc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2428 wrote to memory of 2908 2428 rundll32.exe 30 PID 2428 wrote to memory of 2908 2428 rundll32.exe 30 PID 2428 wrote to memory of 2908 2428 rundll32.exe 30 PID 2428 wrote to memory of 2908 2428 rundll32.exe 30 PID 2428 wrote to memory of 2908 2428 rundll32.exe 30 PID 2428 wrote to memory of 2908 2428 rundll32.exe 30 PID 2428 wrote to memory of 2908 2428 rundll32.exe 30 PID 2908 wrote to memory of 2152 2908 rundll32.exe 31 PID 2908 wrote to memory of 2152 2908 rundll32.exe 31 PID 2908 wrote to memory of 2152 2908 rundll32.exe 31 PID 2908 wrote to memory of 2152 2908 rundll32.exe 31 PID 2152 wrote to memory of 1100 2152 f76b1e1.exe 19 PID 2152 wrote to memory of 1176 2152 f76b1e1.exe 20 PID 2152 wrote to memory of 1212 2152 f76b1e1.exe 21 PID 2152 wrote to memory of 1204 2152 f76b1e1.exe 23 PID 2152 wrote to memory of 2428 2152 f76b1e1.exe 29 PID 2152 wrote to memory of 2908 2152 f76b1e1.exe 30 PID 2152 wrote to memory of 2908 2152 f76b1e1.exe 30 PID 2908 wrote to memory of 2740 2908 rundll32.exe 32 PID 2908 wrote to memory of 2740 2908 rundll32.exe 32 PID 2908 wrote to memory of 2740 2908 rundll32.exe 32 PID 2908 wrote to memory of 2740 2908 rundll32.exe 32 PID 2908 wrote to memory of 2660 2908 rundll32.exe 34 PID 2908 wrote to memory of 2660 2908 rundll32.exe 34 PID 2908 wrote to memory of 2660 2908 rundll32.exe 34 PID 2908 wrote to memory of 2660 2908 rundll32.exe 34 PID 2152 wrote to memory of 1100 2152 f76b1e1.exe 19 PID 2152 wrote to memory of 1176 2152 f76b1e1.exe 20 PID 2152 wrote to memory of 1212 2152 f76b1e1.exe 21 PID 2152 wrote to memory of 1204 2152 f76b1e1.exe 23 PID 2152 wrote to memory of 2740 2152 f76b1e1.exe 32 PID 2152 wrote to memory of 2740 2152 f76b1e1.exe 32 PID 2152 wrote to memory of 2660 2152 f76b1e1.exe 34 PID 2152 wrote to memory of 2660 2152 f76b1e1.exe 34 PID 2740 wrote to memory of 1100 2740 f76b3a6.exe 19 PID 2740 wrote to memory of 1176 2740 f76b3a6.exe 20 PID 2740 wrote to memory of 1212 2740 f76b3a6.exe 21 PID 2740 wrote to memory of 1204 2740 f76b3a6.exe 23 PID 2660 wrote to memory of 1100 2660 f76cffc.exe 19 PID 2660 wrote to memory of 1176 2660 f76cffc.exe 20 PID 2660 wrote to memory of 1212 2660 f76cffc.exe 21 PID 2660 wrote to memory of 1204 2660 f76cffc.exe 23 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cffc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3a6.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\96be8514b76908ca0077b19930dc20646814ecde2b686f98d9f04dc410b958e6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\96be8514b76908ca0077b19930dc20646814ecde2b686f98d9f04dc410b958e6.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\f76b1e1.exeC:\Users\Admin\AppData\Local\Temp\f76b1e1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\f76b3a6.exeC:\Users\Admin\AppData\Local\Temp\f76b3a6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\f76cffc.exeC:\Users\Admin\AppData\Local\Temp\f76cffc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2660
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1204
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD568fbc9b555da7a594cd89558e9657d2e
SHA19da81b0d23fa710589582f018f3ccf3f8a46e67b
SHA2563d77cc323c9b6f7a4efd3d27dd301caf73cb938667bd3a988edc0a1373165cf2
SHA51242e01b3358e042486bd7e0067842a3c9e6ddc439119ebb0800ec54ab66fa9cf27188b3048ea3f6b5ac068373a9b80b036afdb785fd8cf340277de775617708ec
-
Filesize
97KB
MD5e492871c8530bca5b5da874769aa0185
SHA128ea6dbab3f3e2b73913772c0f618587c601bcf4
SHA25662b6bfead12bd27bd7037d05e3287d5ba9709a591505b585d9f3058046c4130b
SHA512b61586dc9401097206a6dccce605e50b9eae6bc5d8aa3dd6866ce641d9e3066da46108322d4881900ca18ccd3c5d329b56b7289696866f880bf4bb54d3ed384e