Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784.dll
Resource
win7-20240903-en
General
-
Target
c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784.dll
-
Size
120KB
-
MD5
1c914bbdd5fbd59287772848ac966e26
-
SHA1
a963c2d79ea3901097cc9c251dba1f0abfbd2cc5
-
SHA256
c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784
-
SHA512
0a91a10df6e231dc0179eb397722dd9e367f923d080735a5e00af8ed56a6fca15d92c1e2adcc19e803d29b96489c0dfe8db0d2f4ac26b35033aa9d0900b05405
-
SSDEEP
1536:pLEWPWOYxZ6DJyZaysleKYYevcFQISR4Uk4HG2SCb1GhRl8Bvg+QewVGfl:pu6grsucCICNdHGAEhroYJu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76df76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c504.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c504.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76df76.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76df76.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76df76.exe -
Executes dropped EXE 3 IoCs
pid Process 1916 f76c3ad.exe 2948 f76c504.exe 2628 f76df76.exe -
Loads dropped DLL 6 IoCs
pid Process 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76df76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c3ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c504.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76df76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76df76.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76df76.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76c3ad.exe File opened (read-only) \??\P: f76c3ad.exe File opened (read-only) \??\R: f76c3ad.exe File opened (read-only) \??\G: f76df76.exe File opened (read-only) \??\H: f76c3ad.exe File opened (read-only) \??\I: f76c3ad.exe File opened (read-only) \??\M: f76c3ad.exe File opened (read-only) \??\E: f76df76.exe File opened (read-only) \??\G: f76c3ad.exe File opened (read-only) \??\L: f76c3ad.exe File opened (read-only) \??\S: f76c3ad.exe File opened (read-only) \??\E: f76c3ad.exe File opened (read-only) \??\N: f76c3ad.exe File opened (read-only) \??\O: f76c3ad.exe File opened (read-only) \??\Q: f76c3ad.exe File opened (read-only) \??\T: f76c3ad.exe File opened (read-only) \??\J: f76c3ad.exe -
resource yara_rule behavioral1/memory/1916-11-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-14-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-13-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-61-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-67-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-85-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-87-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1916-90-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2948-195-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/1916-157-0x00000000006C0000-0x000000000177A000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f771536 f76df76.exe File created C:\Windows\f76c40a f76c3ad.exe File opened for modification C:\Windows\SYSTEM.INI f76c3ad.exe File created C:\Windows\f771390 f76c504.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c3ad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c504.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76df76.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1916 f76c3ad.exe 1916 f76c3ad.exe 2948 f76c504.exe 2628 f76df76.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 1916 f76c3ad.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2948 f76c504.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe Token: SeDebugPrivilege 2628 f76df76.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2380 2364 rundll32.exe 30 PID 2364 wrote to memory of 2380 2364 rundll32.exe 30 PID 2364 wrote to memory of 2380 2364 rundll32.exe 30 PID 2364 wrote to memory of 2380 2364 rundll32.exe 30 PID 2364 wrote to memory of 2380 2364 rundll32.exe 30 PID 2364 wrote to memory of 2380 2364 rundll32.exe 30 PID 2364 wrote to memory of 2380 2364 rundll32.exe 30 PID 2380 wrote to memory of 1916 2380 rundll32.exe 31 PID 2380 wrote to memory of 1916 2380 rundll32.exe 31 PID 2380 wrote to memory of 1916 2380 rundll32.exe 31 PID 2380 wrote to memory of 1916 2380 rundll32.exe 31 PID 1916 wrote to memory of 1116 1916 f76c3ad.exe 19 PID 1916 wrote to memory of 1180 1916 f76c3ad.exe 20 PID 1916 wrote to memory of 1256 1916 f76c3ad.exe 21 PID 1916 wrote to memory of 1328 1916 f76c3ad.exe 23 PID 1916 wrote to memory of 2364 1916 f76c3ad.exe 29 PID 1916 wrote to memory of 2380 1916 f76c3ad.exe 30 PID 1916 wrote to memory of 2380 1916 f76c3ad.exe 30 PID 2380 wrote to memory of 2948 2380 rundll32.exe 32 PID 2380 wrote to memory of 2948 2380 rundll32.exe 32 PID 2380 wrote to memory of 2948 2380 rundll32.exe 32 PID 2380 wrote to memory of 2948 2380 rundll32.exe 32 PID 2380 wrote to memory of 2628 2380 rundll32.exe 34 PID 2380 wrote to memory of 2628 2380 rundll32.exe 34 PID 2380 wrote to memory of 2628 2380 rundll32.exe 34 PID 2380 wrote to memory of 2628 2380 rundll32.exe 34 PID 1916 wrote to memory of 1116 1916 f76c3ad.exe 19 PID 1916 wrote to memory of 1180 1916 f76c3ad.exe 20 PID 1916 wrote to memory of 1256 1916 f76c3ad.exe 21 PID 1916 wrote to memory of 1328 1916 f76c3ad.exe 23 PID 1916 wrote to memory of 2948 1916 f76c3ad.exe 32 PID 1916 wrote to memory of 2948 1916 f76c3ad.exe 32 PID 1916 wrote to memory of 2628 1916 f76c3ad.exe 34 PID 1916 wrote to memory of 2628 1916 f76c3ad.exe 34 PID 2948 wrote to memory of 1116 2948 f76c504.exe 19 PID 2948 wrote to memory of 1180 2948 f76c504.exe 20 PID 2948 wrote to memory of 1256 2948 f76c504.exe 21 PID 2948 wrote to memory of 1328 2948 f76c504.exe 23 PID 2628 wrote to memory of 1116 2628 f76df76.exe 19 PID 2628 wrote to memory of 1180 2628 f76df76.exe 20 PID 2628 wrote to memory of 1256 2628 f76df76.exe 21 PID 2628 wrote to memory of 1328 2628 f76df76.exe 23 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c3ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76df76.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c131fbfc41f91652c3d63b924c211e4e77754a6ae98c531c47b42939afe3b784.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\f76c3ad.exeC:\Users\Admin\AppData\Local\Temp\f76c3ad.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\f76c504.exeC:\Users\Admin\AppData\Local\Temp\f76c504.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\f76df76.exeC:\Users\Admin\AppData\Local\Temp\f76df76.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2628
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1328
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f4067fa178e8e0568675e65141cdd52c
SHA1d15a78cf559296b8b807c7a3ebe5322461dbf135
SHA2566fc2c9d7047a730764d9949d879ac5c2053dd2db60015af1fd1fe884ea504970
SHA5121bf2bf08a0c7e0fac42c609819b1082ca05b71124f75d862ee39a769ed4f7f16b7734ec0384aed29c6a0cd0d23fa0e30b394aeb5cd330fd172c77312023c6b3b
-
Filesize
97KB
MD5692a0aca962893ae30220ed877c83832
SHA189dd2b4e7cf94231344b980a1a6a4dd72bd598d3
SHA256c38df1d927f53eff15dd412553bb3e2d60d8022bf4a83817e9b6987a40cbc8c3
SHA51266b34e4d20a794a52cec1715f3e71d4082db0676033c9fe7493b75227fa12ac80622cee4190da5853d753492e03c011a6ea9001089e6ca5eba949bbbdf1ad5b8