Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll
Resource
win7-20240508-en
General
-
Target
0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll
-
Size
120KB
-
MD5
a82312bbd0578c47cd628bc90ed4a562
-
SHA1
443e32f2f39074a1d59b2ff40f6151f1f1465d47
-
SHA256
0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638
-
SHA512
c5f411ae56154f3706ce6543a349d30d50448433f9ff9488c58ff32de8b4fd6071e91572619e73a679b36feaea4aee663b2a9810b54349dffed3d93308197ee8
-
SSDEEP
3072:WqcZX5kgKbATq6uMGbfDe3QTNuPc62SYakzqcfHFh:WqcZpkATqkGbfD6QUPc6+/zq
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7625b9.exef762433.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762433.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762433.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7625b9.exe -
Processes:
f762433.exef7625b9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7625b9.exe -
Processes:
f7625b9.exef762433.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762433.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral1/memory/1916-14-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-16-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-18-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-20-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-21-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-15-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-17-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-22-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-19-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-23-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-62-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-63-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-64-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-65-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-66-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-68-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-80-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-81-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-83-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-104-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-106-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1916-145-0x0000000000690000-0x000000000174A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2684-154-0x0000000000910000-0x00000000019CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2684-180-0x0000000000910000-0x00000000019CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/1916-14-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-16-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-18-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-20-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-21-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-15-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-17-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-22-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/2684-61-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1916-19-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-23-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-62-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-63-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-64-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-65-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-66-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-68-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-80-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-81-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-83-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-104-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-106-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-145-0x0000000000690000-0x000000000174A000-memory.dmp UPX behavioral1/memory/1916-146-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2684-154-0x0000000000910000-0x00000000019CA000-memory.dmp UPX behavioral1/memory/2684-180-0x0000000000910000-0x00000000019CA000-memory.dmp UPX behavioral1/memory/2684-179-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1032-184-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f762433.exef7625b9.exef764164.exepid process 1916 f762433.exe 2684 f7625b9.exe 1032 f764164.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1900 rundll32.exe 1900 rundll32.exe 1900 rundll32.exe 1900 rundll32.exe 1900 rundll32.exe 1900 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1916-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-62-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-68-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-80-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-81-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-83-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-104-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-106-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1916-145-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2684-154-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2684-180-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f762433.exef7625b9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762433.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7625b9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7625b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7625b9.exe -
Processes:
f762433.exef7625b9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7625b9.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f762433.exedescription ioc process File opened (read-only) \??\G: f762433.exe File opened (read-only) \??\H: f762433.exe File opened (read-only) \??\Q: f762433.exe File opened (read-only) \??\R: f762433.exe File opened (read-only) \??\E: f762433.exe File opened (read-only) \??\J: f762433.exe File opened (read-only) \??\O: f762433.exe File opened (read-only) \??\I: f762433.exe File opened (read-only) \??\L: f762433.exe File opened (read-only) \??\M: f762433.exe File opened (read-only) \??\P: f762433.exe File opened (read-only) \??\K: f762433.exe File opened (read-only) \??\N: f762433.exe -
Drops file in Windows directory 3 IoCs
Processes:
f762433.exef7625b9.exedescription ioc process File created C:\Windows\f762491 f762433.exe File opened for modification C:\Windows\SYSTEM.INI f762433.exe File created C:\Windows\f767465 f7625b9.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f762433.exef7625b9.exepid process 1916 f762433.exe 1916 f762433.exe 2684 f7625b9.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f762433.exef7625b9.exedescription pid process Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 1916 f762433.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe Token: SeDebugPrivilege 2684 f7625b9.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef762433.exef7625b9.exedescription pid process target process PID 2232 wrote to memory of 1900 2232 rundll32.exe rundll32.exe PID 2232 wrote to memory of 1900 2232 rundll32.exe rundll32.exe PID 2232 wrote to memory of 1900 2232 rundll32.exe rundll32.exe PID 2232 wrote to memory of 1900 2232 rundll32.exe rundll32.exe PID 2232 wrote to memory of 1900 2232 rundll32.exe rundll32.exe PID 2232 wrote to memory of 1900 2232 rundll32.exe rundll32.exe PID 2232 wrote to memory of 1900 2232 rundll32.exe rundll32.exe PID 1900 wrote to memory of 1916 1900 rundll32.exe f762433.exe PID 1900 wrote to memory of 1916 1900 rundll32.exe f762433.exe PID 1900 wrote to memory of 1916 1900 rundll32.exe f762433.exe PID 1900 wrote to memory of 1916 1900 rundll32.exe f762433.exe PID 1916 wrote to memory of 1104 1916 f762433.exe taskhost.exe PID 1916 wrote to memory of 1180 1916 f762433.exe Dwm.exe PID 1916 wrote to memory of 1208 1916 f762433.exe Explorer.EXE PID 1916 wrote to memory of 2252 1916 f762433.exe DllHost.exe PID 1916 wrote to memory of 2232 1916 f762433.exe rundll32.exe PID 1916 wrote to memory of 1900 1916 f762433.exe rundll32.exe PID 1916 wrote to memory of 1900 1916 f762433.exe rundll32.exe PID 1900 wrote to memory of 2684 1900 rundll32.exe f7625b9.exe PID 1900 wrote to memory of 2684 1900 rundll32.exe f7625b9.exe PID 1900 wrote to memory of 2684 1900 rundll32.exe f7625b9.exe PID 1900 wrote to memory of 2684 1900 rundll32.exe f7625b9.exe PID 1900 wrote to memory of 1032 1900 rundll32.exe f764164.exe PID 1900 wrote to memory of 1032 1900 rundll32.exe f764164.exe PID 1900 wrote to memory of 1032 1900 rundll32.exe f764164.exe PID 1900 wrote to memory of 1032 1900 rundll32.exe f764164.exe PID 1916 wrote to memory of 1104 1916 f762433.exe taskhost.exe PID 1916 wrote to memory of 1180 1916 f762433.exe Dwm.exe PID 1916 wrote to memory of 1208 1916 f762433.exe Explorer.EXE PID 1916 wrote to memory of 2684 1916 f762433.exe f7625b9.exe PID 1916 wrote to memory of 2684 1916 f762433.exe f7625b9.exe PID 1916 wrote to memory of 1032 1916 f762433.exe f764164.exe PID 1916 wrote to memory of 1032 1916 f762433.exe f764164.exe PID 2684 wrote to memory of 1104 2684 f7625b9.exe taskhost.exe PID 2684 wrote to memory of 1180 2684 f7625b9.exe Dwm.exe PID 2684 wrote to memory of 1208 2684 f7625b9.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f762433.exef7625b9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7625b9.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\f762433.exeC:\Users\Admin\AppData\Local\Temp\f762433.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\f7625b9.exeC:\Users\Admin\AppData\Local\Temp\f7625b9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\f764164.exeC:\Users\Admin\AppData\Local\Temp\f764164.exe4⤵
- Executes dropped EXE
PID:1032
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2252
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5060718044bf4babc728a6c7f60b176db
SHA18edd45225e03a1ac23ccfd029863ebc005e20dd3
SHA2564e4ed98ae57f90b353fe10bf5362e2f13bfb661932f2a8a223905feea6a746cb
SHA512ca310b1f3604953be2863efe5c1f71513b13938021105198a7767c4233f51085661b77f7fc72f6b60f74c8da04aac7f13e277510d908774c32136d5673eea1cc
-
Filesize
97KB
MD59c543c9e95c38035c785e6427ea9cec5
SHA1689620a3f45456d0370486402cd1b610f78f9287
SHA256116a7fb8cdd1229dce5b53b7afc1e1c5a697a0a394071e4a3ba2bd1ea566917a
SHA51288660d4592ed2db1cc3cb47afd1664158d50c519002b8d297f48c085df1f5669967a2e6a97d196df9a20a05c96b17a65f1b7e863db551a5519a522c630daabd1