Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 03:19
Static task
static1
Behavioral task
behavioral1
Sample
cd18690a8594cd13e1d77b31cd771052172d91255a1b348c9e913dda67e05edb.dll
Resource
win7-20240903-en
General
-
Target
cd18690a8594cd13e1d77b31cd771052172d91255a1b348c9e913dda67e05edb.dll
-
Size
120KB
-
MD5
fb194785098c1440aa1f0c623b851aa4
-
SHA1
e107059524ef21ff8aa0b75d9dd212fb0e83e6c5
-
SHA256
cd18690a8594cd13e1d77b31cd771052172d91255a1b348c9e913dda67e05edb
-
SHA512
748d9158eb32e5b469c2629f3bcde56576ae82390a9e3e6862afaf3c9a856b1c51eb5f5cd426e87dc7a0d6f8be2b9f64d23dfd1a62b77b0627b79fd20b9f670a
-
SSDEEP
3072:n4sGqjQ+GI5UqWYBbTlJeVX3E+uYxk4Hmh9z0K:AqHGmCYVl8t3EppN9zJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d826.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d826.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d826.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d826.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d826.exe -
Executes dropped EXE 3 IoCs
pid Process 2204 f76b9dd.exe 1048 f76bb92.exe 2476 f76d826.exe -
Loads dropped DLL 6 IoCs
pid Process 2196 rundll32.exe 2196 rundll32.exe 2196 rundll32.exe 2196 rundll32.exe 2196 rundll32.exe 2196 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb92.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d826.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d826.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d826.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d826.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb92.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76b9dd.exe File opened (read-only) \??\J: f76b9dd.exe File opened (read-only) \??\P: f76b9dd.exe File opened (read-only) \??\R: f76b9dd.exe File opened (read-only) \??\H: f76b9dd.exe File opened (read-only) \??\N: f76b9dd.exe File opened (read-only) \??\O: f76b9dd.exe File opened (read-only) \??\S: f76b9dd.exe File opened (read-only) \??\E: f76b9dd.exe File opened (read-only) \??\Q: f76b9dd.exe File opened (read-only) \??\K: f76b9dd.exe File opened (read-only) \??\L: f76b9dd.exe File opened (read-only) \??\M: f76b9dd.exe File opened (read-only) \??\T: f76b9dd.exe File opened (read-only) \??\G: f76b9dd.exe -
resource yara_rule behavioral1/memory/2204-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-25-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-24-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-68-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-70-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-71-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-72-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-73-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-74-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-88-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-90-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-156-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1048-169-0x0000000000940000-0x00000000019FA000-memory.dmp upx behavioral1/memory/1048-194-0x0000000000940000-0x00000000019FA000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f772839 f76d826.exe File created C:\Windows\f76ba5a f76b9dd.exe File opened for modification C:\Windows\SYSTEM.INI f76b9dd.exe File created C:\Windows\f770aca f76bb92.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b9dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bb92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d826.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2204 f76b9dd.exe 2204 f76b9dd.exe 1048 f76bb92.exe 2476 f76d826.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 1048 f76bb92.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe Token: SeDebugPrivilege 2476 f76d826.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2196 2512 rundll32.exe 30 PID 2512 wrote to memory of 2196 2512 rundll32.exe 30 PID 2512 wrote to memory of 2196 2512 rundll32.exe 30 PID 2512 wrote to memory of 2196 2512 rundll32.exe 30 PID 2512 wrote to memory of 2196 2512 rundll32.exe 30 PID 2512 wrote to memory of 2196 2512 rundll32.exe 30 PID 2512 wrote to memory of 2196 2512 rundll32.exe 30 PID 2196 wrote to memory of 2204 2196 rundll32.exe 31 PID 2196 wrote to memory of 2204 2196 rundll32.exe 31 PID 2196 wrote to memory of 2204 2196 rundll32.exe 31 PID 2196 wrote to memory of 2204 2196 rundll32.exe 31 PID 2204 wrote to memory of 1112 2204 f76b9dd.exe 19 PID 2204 wrote to memory of 1164 2204 f76b9dd.exe 20 PID 2204 wrote to memory of 1232 2204 f76b9dd.exe 21 PID 2204 wrote to memory of 632 2204 f76b9dd.exe 25 PID 2204 wrote to memory of 2512 2204 f76b9dd.exe 29 PID 2204 wrote to memory of 2196 2204 f76b9dd.exe 30 PID 2204 wrote to memory of 2196 2204 f76b9dd.exe 30 PID 2196 wrote to memory of 1048 2196 rundll32.exe 32 PID 2196 wrote to memory of 1048 2196 rundll32.exe 32 PID 2196 wrote to memory of 1048 2196 rundll32.exe 32 PID 2196 wrote to memory of 1048 2196 rundll32.exe 32 PID 2196 wrote to memory of 2476 2196 rundll32.exe 34 PID 2196 wrote to memory of 2476 2196 rundll32.exe 34 PID 2196 wrote to memory of 2476 2196 rundll32.exe 34 PID 2196 wrote to memory of 2476 2196 rundll32.exe 34 PID 2204 wrote to memory of 1112 2204 f76b9dd.exe 19 PID 2204 wrote to memory of 1164 2204 f76b9dd.exe 20 PID 2204 wrote to memory of 1232 2204 f76b9dd.exe 21 PID 2204 wrote to memory of 632 2204 f76b9dd.exe 25 PID 2204 wrote to memory of 1048 2204 f76b9dd.exe 32 PID 2204 wrote to memory of 1048 2204 f76b9dd.exe 32 PID 2204 wrote to memory of 2476 2204 f76b9dd.exe 34 PID 2204 wrote to memory of 2476 2204 f76b9dd.exe 34 PID 1048 wrote to memory of 1112 1048 f76bb92.exe 19 PID 1048 wrote to memory of 1164 1048 f76bb92.exe 20 PID 1048 wrote to memory of 1232 1048 f76bb92.exe 21 PID 1048 wrote to memory of 632 1048 f76bb92.exe 25 PID 2476 wrote to memory of 1112 2476 f76d826.exe 19 PID 2476 wrote to memory of 1164 2476 f76d826.exe 20 PID 2476 wrote to memory of 1232 2476 f76d826.exe 21 PID 2476 wrote to memory of 632 2476 f76d826.exe 25 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d826.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cd18690a8594cd13e1d77b31cd771052172d91255a1b348c9e913dda67e05edb.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cd18690a8594cd13e1d77b31cd771052172d91255a1b348c9e913dda67e05edb.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\f76b9dd.exeC:\Users\Admin\AppData\Local\Temp\f76b9dd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\f76bb92.exeC:\Users\Admin\AppData\Local\Temp\f76bb92.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1048
-
-
C:\Users\Admin\AppData\Local\Temp\f76d826.exeC:\Users\Admin\AppData\Local\Temp\f76d826.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2476
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:632
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5c0d379e45c511ae4bf74a90d6e9f9924
SHA1d85b06b9cb88f9311338143d6f9b686da7453240
SHA256923b18b676151cf86765d7bc3f1052db780f24b43291c9fbf7d66c9fd98c6148
SHA5127648203335bc491d6127e677b976cc6309877badcf4f4e777e3309e6a4bacf996e583a44ace4c949361426a622c2f8623830abb3c119b12a994299f99bf6909d
-
Filesize
97KB
MD5af5481ad4bf46873bf0be8b694c48bab
SHA1a902d986a100cf7eced9272db507ec9dbaaaa13b
SHA256722f5139ac0f751c25e546cb8d8526d874b0328b83995e158d74642e624676ce
SHA512660544ed73a36c8856767cfc7a949c28a407428163c1c5392601c2e0838489cc0aaeba73d1bf4604eceeab6c829c1430284f4928126010a46313aef920b9029a