Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 02:24
Static task
static1
Behavioral task
behavioral1
Sample
a675c514af206517ffb2e3943cc7289d14c3df0d100977b01f5a3be591f9ffd1.dll
Resource
win7-20240221-en
General
-
Target
a675c514af206517ffb2e3943cc7289d14c3df0d100977b01f5a3be591f9ffd1.dll
-
Size
120KB
-
MD5
d84401ad8e341d8e75a86cc80cdfaa7d
-
SHA1
c3a24e62dd5e72d4ea8ad657df74a145abe8cc91
-
SHA256
a675c514af206517ffb2e3943cc7289d14c3df0d100977b01f5a3be591f9ffd1
-
SHA512
fc3776231392a43156b0cf84a4dd4798786feb328b9ef4fc8069214c56e9608a77ba22431ea22c94a2c0eb664de19396fe3553d497c8f0ca5ee69bcc80ca45e9
-
SSDEEP
3072:uKTu747mBscgnf8DaufSsD0NA/R4kUaRWz/FW:hWEl3AaWwNRks/o
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f762d57.exef762f1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762d57.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762d57.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762f1c.exe -
Processes:
f762d57.exef762f1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762f1c.exe -
Processes:
f762d57.exef762f1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762f1c.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
Processes:
resource yara_rule behavioral1/memory/2240-13-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-18-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-20-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-15-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-16-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-17-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-23-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-22-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-21-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-19-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-64-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-65-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-66-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-67-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-68-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-70-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-71-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-84-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-86-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-88-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2240-153-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2480-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2480-187-0x0000000000A80000-0x0000000001B3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/2240-13-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-18-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-20-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-15-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-16-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-17-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-23-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-22-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-21-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-19-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2480-63-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2240-64-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-65-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-66-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-67-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-68-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-70-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-71-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2788-83-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2240-84-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-86-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-88-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-153-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2240-152-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2480-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp UPX behavioral1/memory/2480-188-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2480-187-0x0000000000A80000-0x0000000001B3A000-memory.dmp UPX behavioral1/memory/2788-192-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f762d57.exef762f1c.exef7648d3.exepid process 2240 f762d57.exe 2480 f762f1c.exe 2788 f7648d3.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1752 rundll32.exe 1752 rundll32.exe 1752 rundll32.exe 1752 rundll32.exe 1752 rundll32.exe 1752 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2240-13-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-71-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-84-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-86-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-88-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-153-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2480-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2480-187-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Processes:
f762d57.exef762f1c.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762f1c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762f1c.exe -
Processes:
f762d57.exef762f1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762f1c.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f762d57.exedescription ioc process File opened (read-only) \??\E: f762d57.exe File opened (read-only) \??\G: f762d57.exe File opened (read-only) \??\L: f762d57.exe File opened (read-only) \??\O: f762d57.exe File opened (read-only) \??\S: f762d57.exe File opened (read-only) \??\H: f762d57.exe File opened (read-only) \??\I: f762d57.exe File opened (read-only) \??\K: f762d57.exe File opened (read-only) \??\P: f762d57.exe File opened (read-only) \??\Q: f762d57.exe File opened (read-only) \??\J: f762d57.exe File opened (read-only) \??\M: f762d57.exe File opened (read-only) \??\N: f762d57.exe File opened (read-only) \??\R: f762d57.exe -
Drops file in Windows directory 3 IoCs
Processes:
f762d57.exef762f1c.exedescription ioc process File created C:\Windows\f762dd4 f762d57.exe File opened for modification C:\Windows\SYSTEM.INI f762d57.exe File created C:\Windows\f767d6a f762f1c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f762d57.exef762f1c.exepid process 2240 f762d57.exe 2240 f762d57.exe 2480 f762f1c.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f762d57.exef762f1c.exedescription pid process Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2240 f762d57.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe Token: SeDebugPrivilege 2480 f762f1c.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef762d57.exef762f1c.exedescription pid process target process PID 2188 wrote to memory of 1752 2188 rundll32.exe rundll32.exe PID 2188 wrote to memory of 1752 2188 rundll32.exe rundll32.exe PID 2188 wrote to memory of 1752 2188 rundll32.exe rundll32.exe PID 2188 wrote to memory of 1752 2188 rundll32.exe rundll32.exe PID 2188 wrote to memory of 1752 2188 rundll32.exe rundll32.exe PID 2188 wrote to memory of 1752 2188 rundll32.exe rundll32.exe PID 2188 wrote to memory of 1752 2188 rundll32.exe rundll32.exe PID 1752 wrote to memory of 2240 1752 rundll32.exe f762d57.exe PID 1752 wrote to memory of 2240 1752 rundll32.exe f762d57.exe PID 1752 wrote to memory of 2240 1752 rundll32.exe f762d57.exe PID 1752 wrote to memory of 2240 1752 rundll32.exe f762d57.exe PID 2240 wrote to memory of 1100 2240 f762d57.exe taskhost.exe PID 2240 wrote to memory of 1184 2240 f762d57.exe Dwm.exe PID 2240 wrote to memory of 1208 2240 f762d57.exe Explorer.EXE PID 2240 wrote to memory of 1728 2240 f762d57.exe DllHost.exe PID 2240 wrote to memory of 2188 2240 f762d57.exe rundll32.exe PID 2240 wrote to memory of 1752 2240 f762d57.exe rundll32.exe PID 2240 wrote to memory of 1752 2240 f762d57.exe rundll32.exe PID 1752 wrote to memory of 2480 1752 rundll32.exe f762f1c.exe PID 1752 wrote to memory of 2480 1752 rundll32.exe f762f1c.exe PID 1752 wrote to memory of 2480 1752 rundll32.exe f762f1c.exe PID 1752 wrote to memory of 2480 1752 rundll32.exe f762f1c.exe PID 1752 wrote to memory of 2788 1752 rundll32.exe f7648d3.exe PID 1752 wrote to memory of 2788 1752 rundll32.exe f7648d3.exe PID 1752 wrote to memory of 2788 1752 rundll32.exe f7648d3.exe PID 1752 wrote to memory of 2788 1752 rundll32.exe f7648d3.exe PID 2240 wrote to memory of 1100 2240 f762d57.exe taskhost.exe PID 2240 wrote to memory of 1184 2240 f762d57.exe Dwm.exe PID 2240 wrote to memory of 1208 2240 f762d57.exe Explorer.EXE PID 2240 wrote to memory of 2480 2240 f762d57.exe f762f1c.exe PID 2240 wrote to memory of 2480 2240 f762d57.exe f762f1c.exe PID 2240 wrote to memory of 2788 2240 f762d57.exe f7648d3.exe PID 2240 wrote to memory of 2788 2240 f762d57.exe f7648d3.exe PID 2480 wrote to memory of 1100 2480 f762f1c.exe taskhost.exe PID 2480 wrote to memory of 1184 2480 f762f1c.exe Dwm.exe PID 2480 wrote to memory of 1208 2480 f762f1c.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f762d57.exef762f1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762d57.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762f1c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a675c514af206517ffb2e3943cc7289d14c3df0d100977b01f5a3be591f9ffd1.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a675c514af206517ffb2e3943cc7289d14c3df0d100977b01f5a3be591f9ffd1.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\f762d57.exeC:\Users\Admin\AppData\Local\Temp\f762d57.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\f762f1c.exeC:\Users\Admin\AppData\Local\Temp\f762f1c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\f7648d3.exeC:\Users\Admin\AppData\Local\Temp\f7648d3.exe4⤵
- Executes dropped EXE
PID:2788
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1728
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5b09b319b3172718231945a4fe5e1d364
SHA136735ef3596ee85ba0d7c7a3730bd31dabc9cd96
SHA256016cf7e31d484a7fc91fbf4b1353aa7430c50a2bb1b86f9d4ceb6196c396e370
SHA5121b3695f1c64615199adad93ff345e251e5e40353a7c04db5400b0fa898fec4e1c3f5cc3de95324fe88744a4b1e117c2e83c366c5e6fa350e5480acafb1179f6f
-
Filesize
97KB
MD5c85cfa92ea41071b2f55b413d605908e
SHA17cbe59f262ae4d906177fa2465d64937f74da43c
SHA256bde8fefb2c6c4f10c330406beae04eab6588e38b7b904998862fc5921295d871
SHA5120d7c34b304ab3028b173c6d6eb0201549960cf2a228b3f524dbbc32e66050040c929f120dfcdfbda713acd5f25608e1883804c155628fab5c17f24d68fe80d43