Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 21:19
Static task
static1
Behavioral task
behavioral1
Sample
3d152ace6d135f9a6cdb078519c7726dc3bf964df27c78f7728d9bf9c0e127b6.dll
Resource
win7-20240419-en
General
-
Target
3d152ace6d135f9a6cdb078519c7726dc3bf964df27c78f7728d9bf9c0e127b6.dll
-
Size
120KB
-
MD5
2358ddf81bef6ff84f52383e30d53428
-
SHA1
9570e46297fe33515b07ca058c82556aa598785c
-
SHA256
3d152ace6d135f9a6cdb078519c7726dc3bf964df27c78f7728d9bf9c0e127b6
-
SHA512
c73a4cd8fa76575121174a204e1cd30a2209b2e7970a008ff00c751594abfb9482a31214dbf79f1fc39f430ecb77a91c553db7b6f1fa66d5ba5c28f641317aa9
-
SSDEEP
3072:ktZa4LvdDveoTppH8YcTC5vKXxR8R8twx60oU:ktZaalDm2pt8YcTYiERex0o
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76279d.exef7605da.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76279d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76279d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7605da.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7605da.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7605da.exe -
Processes:
f7605da.exef76279d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76279d.exe -
Processes:
f76279d.exef7605da.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7605da.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral1/memory/108-21-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-15-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-18-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-14-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-20-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-23-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-19-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-17-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-16-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-22-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-63-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-64-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-65-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-66-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-67-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-82-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-101-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-102-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-104-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-107-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-108-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/108-146-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-165-0x0000000000910000-0x00000000019CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-201-0x0000000000910000-0x00000000019CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/108-21-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-15-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-18-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-14-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-20-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-23-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2704-62-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/108-19-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-17-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-16-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-22-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-63-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-64-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-65-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-66-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-67-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-82-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-101-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-102-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-104-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-107-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-108-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2704-148-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/108-146-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/108-147-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/3056-165-0x0000000000910000-0x00000000019CA000-memory.dmp UPX behavioral1/memory/3056-200-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/3056-201-0x0000000000910000-0x00000000019CA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f7605da.exef760770.exef76279d.exepid process 108 f7605da.exe 2704 f760770.exe 3056 f76279d.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/108-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-101-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-102-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-104-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-108-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/108-146-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-165-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/3056-201-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f7605da.exef76279d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76279d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76279d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76279d.exe -
Processes:
f7605da.exef76279d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76279d.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76279d.exef7605da.exedescription ioc process File opened (read-only) \??\H: f76279d.exe File opened (read-only) \??\E: f7605da.exe File opened (read-only) \??\G: f7605da.exe File opened (read-only) \??\H: f7605da.exe File opened (read-only) \??\G: f76279d.exe File opened (read-only) \??\P: f7605da.exe File opened (read-only) \??\I: f7605da.exe File opened (read-only) \??\L: f7605da.exe File opened (read-only) \??\M: f7605da.exe File opened (read-only) \??\O: f7605da.exe File opened (read-only) \??\J: f7605da.exe File opened (read-only) \??\E: f76279d.exe File opened (read-only) \??\K: f7605da.exe File opened (read-only) \??\N: f7605da.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7605da.exef76279d.exedescription ioc process File created C:\Windows\f760648 f7605da.exe File opened for modification C:\Windows\SYSTEM.INI f7605da.exe File created C:\Windows\f76566a f76279d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7605da.exef76279d.exepid process 108 f7605da.exe 108 f7605da.exe 3056 f76279d.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7605da.exef76279d.exedescription pid process Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 108 f7605da.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe Token: SeDebugPrivilege 3056 f76279d.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7605da.exef76279d.exedescription pid process target process PID 1700 wrote to memory of 2496 1700 rundll32.exe rundll32.exe PID 1700 wrote to memory of 2496 1700 rundll32.exe rundll32.exe PID 1700 wrote to memory of 2496 1700 rundll32.exe rundll32.exe PID 1700 wrote to memory of 2496 1700 rundll32.exe rundll32.exe PID 1700 wrote to memory of 2496 1700 rundll32.exe rundll32.exe PID 1700 wrote to memory of 2496 1700 rundll32.exe rundll32.exe PID 1700 wrote to memory of 2496 1700 rundll32.exe rundll32.exe PID 2496 wrote to memory of 108 2496 rundll32.exe f7605da.exe PID 2496 wrote to memory of 108 2496 rundll32.exe f7605da.exe PID 2496 wrote to memory of 108 2496 rundll32.exe f7605da.exe PID 2496 wrote to memory of 108 2496 rundll32.exe f7605da.exe PID 108 wrote to memory of 1100 108 f7605da.exe taskhost.exe PID 108 wrote to memory of 1164 108 f7605da.exe Dwm.exe PID 108 wrote to memory of 1200 108 f7605da.exe Explorer.EXE PID 108 wrote to memory of 1864 108 f7605da.exe DllHost.exe PID 108 wrote to memory of 1700 108 f7605da.exe rundll32.exe PID 108 wrote to memory of 2496 108 f7605da.exe rundll32.exe PID 108 wrote to memory of 2496 108 f7605da.exe rundll32.exe PID 2496 wrote to memory of 2704 2496 rundll32.exe f760770.exe PID 2496 wrote to memory of 2704 2496 rundll32.exe f760770.exe PID 2496 wrote to memory of 2704 2496 rundll32.exe f760770.exe PID 2496 wrote to memory of 2704 2496 rundll32.exe f760770.exe PID 2496 wrote to memory of 3056 2496 rundll32.exe f76279d.exe PID 2496 wrote to memory of 3056 2496 rundll32.exe f76279d.exe PID 2496 wrote to memory of 3056 2496 rundll32.exe f76279d.exe PID 2496 wrote to memory of 3056 2496 rundll32.exe f76279d.exe PID 108 wrote to memory of 1100 108 f7605da.exe taskhost.exe PID 108 wrote to memory of 1164 108 f7605da.exe Dwm.exe PID 108 wrote to memory of 1200 108 f7605da.exe Explorer.EXE PID 108 wrote to memory of 2704 108 f7605da.exe f760770.exe PID 108 wrote to memory of 2704 108 f7605da.exe f760770.exe PID 108 wrote to memory of 3056 108 f7605da.exe f76279d.exe PID 108 wrote to memory of 3056 108 f7605da.exe f76279d.exe PID 3056 wrote to memory of 1100 3056 f76279d.exe taskhost.exe PID 3056 wrote to memory of 1164 3056 f76279d.exe Dwm.exe PID 3056 wrote to memory of 1200 3056 f76279d.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7605da.exef76279d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7605da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76279d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3d152ace6d135f9a6cdb078519c7726dc3bf964df27c78f7728d9bf9c0e127b6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3d152ace6d135f9a6cdb078519c7726dc3bf964df27c78f7728d9bf9c0e127b6.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\f7605da.exeC:\Users\Admin\AppData\Local\Temp\f7605da.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:108 -
C:\Users\Admin\AppData\Local\Temp\f760770.exeC:\Users\Admin\AppData\Local\Temp\f760770.exe4⤵
- Executes dropped EXE
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\f76279d.exeC:\Users\Admin\AppData\Local\Temp\f76279d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3056
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1864
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5cf5d166fd1f14799dcae5121c4e5a3e8
SHA1203a6de422cc40ada201d4afb70954e8db186e31
SHA256d5d6a8ac94189fc7f1b3bec3ce587c56b30f9faa5e4ab73b0b683ae1c03d0d14
SHA51283225f297d6689777419e720dd74cef7c4882454e612ad4b628658706eeac0e6da52c359cb1eb86957bed6c1138001e289016bb6e5d6b23572ecfa859d107b48
-
Filesize
257B
MD5ded6dd958049d2353c8d5e6fab74ba33
SHA1dc7352415864f3f8b4ed381208797aabb441bb0b
SHA25626e07d8bfbf08dcd21f99dd91dbc9adb63940987826a0728f225e4a40660f5bf
SHA51280cf2e8c60a21e5a94a78fb81ac92bb9c832cc5eb830dfc3a3d3f7ae5a4ae453e22cbe110f801487ff309fe09b78e78066c11140d61f8c6d10dd544ae1fabd5c