Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 22:39
Static task
static1
Behavioral task
behavioral1
Sample
69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll
Resource
win7-20240221-en
General
-
Target
69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll
-
Size
120KB
-
MD5
beead762eaa5edf1743bf5224684e9f3
-
SHA1
6a2a8fec5809d1eb159933ac94a525c91de022b4
-
SHA256
69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f
-
SHA512
0d423f181b041d5f74c9474a5e8a404b8423b3ef9292788cbc72b6f62bfa2d2142f70f502de4a6555c2b480e458c28ca8f4b309c8bf9ade2fa00d26f4289c7aa
-
SSDEEP
3072:2pw8bwsJqU5BGnhFhLU4AJA0UdKkTnhzB1+jgX1dqUoL:9EqnHhU4Aih4kTnhL+w1cUg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7610b3.exef760f5c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760f5c.exe -
Processes:
f760f5c.exef7610b3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610b3.exe -
Processes:
f760f5c.exef7610b3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760f5c.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2812-17-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-22-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-19-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-16-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-23-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-21-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-20-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-14-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-18-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-15-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-61-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-62-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-63-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-65-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-64-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-67-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-68-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-81-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-84-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-85-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-104-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-105-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2812-152-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2576-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2576-178-0x0000000000A80000-0x0000000001B3A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/2812-17-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-22-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-19-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-16-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-23-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-21-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-20-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-14-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-18-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-15-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-61-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-62-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-63-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-65-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-64-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-67-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-68-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-81-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-84-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-85-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-104-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-105-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2812-153-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2812-152-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2576-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp UPX behavioral1/memory/2576-178-0x0000000000A80000-0x0000000001B3A000-memory.dmp UPX behavioral1/memory/2576-179-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2692-183-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f760f5c.exef7610b3.exef762af7.exepid process 2812 f760f5c.exe 2576 f7610b3.exe 2692 f762af7.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2136 rundll32.exe 2136 rundll32.exe 2136 rundll32.exe 2136 rundll32.exe 2136 rundll32.exe 2136 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2812-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-22-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-16-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-23-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-14-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-15-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-61-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-62-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-63-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-65-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-64-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-67-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-68-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-81-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-84-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-85-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-104-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-105-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2812-152-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2576-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2576-178-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Processes:
f760f5c.exef7610b3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610b3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760f5c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610b3.exe -
Processes:
f760f5c.exef7610b3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610b3.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760f5c.exedescription ioc process File opened (read-only) \??\H: f760f5c.exe File opened (read-only) \??\J: f760f5c.exe File opened (read-only) \??\P: f760f5c.exe File opened (read-only) \??\S: f760f5c.exe File opened (read-only) \??\I: f760f5c.exe File opened (read-only) \??\K: f760f5c.exe File opened (read-only) \??\L: f760f5c.exe File opened (read-only) \??\M: f760f5c.exe File opened (read-only) \??\Q: f760f5c.exe File opened (read-only) \??\N: f760f5c.exe File opened (read-only) \??\O: f760f5c.exe File opened (read-only) \??\T: f760f5c.exe File opened (read-only) \??\E: f760f5c.exe File opened (read-only) \??\G: f760f5c.exe File opened (read-only) \??\R: f760f5c.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760f5c.exef7610b3.exedescription ioc process File created C:\Windows\f760f9a f760f5c.exe File opened for modification C:\Windows\SYSTEM.INI f760f5c.exe File created C:\Windows\f765f40 f7610b3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f760f5c.exepid process 2812 f760f5c.exe 2812 f760f5c.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f760f5c.exedescription pid process Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe Token: SeDebugPrivilege 2812 f760f5c.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef760f5c.exedescription pid process target process PID 2952 wrote to memory of 2136 2952 rundll32.exe rundll32.exe PID 2952 wrote to memory of 2136 2952 rundll32.exe rundll32.exe PID 2952 wrote to memory of 2136 2952 rundll32.exe rundll32.exe PID 2952 wrote to memory of 2136 2952 rundll32.exe rundll32.exe PID 2952 wrote to memory of 2136 2952 rundll32.exe rundll32.exe PID 2952 wrote to memory of 2136 2952 rundll32.exe rundll32.exe PID 2952 wrote to memory of 2136 2952 rundll32.exe rundll32.exe PID 2136 wrote to memory of 2812 2136 rundll32.exe f760f5c.exe PID 2136 wrote to memory of 2812 2136 rundll32.exe f760f5c.exe PID 2136 wrote to memory of 2812 2136 rundll32.exe f760f5c.exe PID 2136 wrote to memory of 2812 2136 rundll32.exe f760f5c.exe PID 2812 wrote to memory of 1076 2812 f760f5c.exe taskhost.exe PID 2812 wrote to memory of 1084 2812 f760f5c.exe Dwm.exe PID 2812 wrote to memory of 1156 2812 f760f5c.exe Explorer.EXE PID 2812 wrote to memory of 1792 2812 f760f5c.exe DllHost.exe PID 2812 wrote to memory of 2952 2812 f760f5c.exe rundll32.exe PID 2812 wrote to memory of 2136 2812 f760f5c.exe rundll32.exe PID 2812 wrote to memory of 2136 2812 f760f5c.exe rundll32.exe PID 2136 wrote to memory of 2576 2136 rundll32.exe f7610b3.exe PID 2136 wrote to memory of 2576 2136 rundll32.exe f7610b3.exe PID 2136 wrote to memory of 2576 2136 rundll32.exe f7610b3.exe PID 2136 wrote to memory of 2576 2136 rundll32.exe f7610b3.exe PID 2136 wrote to memory of 2692 2136 rundll32.exe f762af7.exe PID 2136 wrote to memory of 2692 2136 rundll32.exe f762af7.exe PID 2136 wrote to memory of 2692 2136 rundll32.exe f762af7.exe PID 2136 wrote to memory of 2692 2136 rundll32.exe f762af7.exe PID 2812 wrote to memory of 1076 2812 f760f5c.exe taskhost.exe PID 2812 wrote to memory of 1084 2812 f760f5c.exe Dwm.exe PID 2812 wrote to memory of 1156 2812 f760f5c.exe Explorer.EXE PID 2812 wrote to memory of 2576 2812 f760f5c.exe f7610b3.exe PID 2812 wrote to memory of 2576 2812 f760f5c.exe f7610b3.exe PID 2812 wrote to memory of 2692 2812 f760f5c.exe f762af7.exe PID 2812 wrote to memory of 2692 2812 f760f5c.exe f762af7.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f760f5c.exef7610b3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610b3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1084
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1156
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\f760f5c.exeC:\Users\Admin\AppData\Local\Temp\f760f5c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\f7610b3.exeC:\Users\Admin\AppData\Local\Temp\f7610b3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\f762af7.exeC:\Users\Admin\AppData\Local\Temp\f762af7.exe4⤵
- Executes dropped EXE
PID:2692
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1792
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5ec065997b770f85fd20c8679e35e8894
SHA144dc3c43dcdb5da5f5fd4eca48ab91fa6fbb69e5
SHA2563994de6d60586a578bb3bd0193b1ddf8d4b374b34d662b97d8d5fb9fed1ef6cc
SHA5125bbc16e7bebd7cd1bc2acced61913bf765fa0e6114444d45638e9a22a544f0ddffc3ab75a1cde5d9e87a789a3b2c874cef9525bcedc52985e2d4373a5aee8299
-
Filesize
97KB
MD5abdc9a2edfe4e5f29507f197e5b7decf
SHA18ff59bbe7b8417cd7e8904d101669ae99d76b5f9
SHA256be6ec9676d815bc67fced2b2d9cbbb547280ffa25f1bdc71e1c21bc3d954ca98
SHA512eb45cca15fb76165772eef0c480cba34829e6f455bb72c5cf232aa1c9a401acd4235395ac40f4d561a0f2c270d8141d29b545d07b6db8c82f2bff0efca900478