Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 01:53
Static task
static1
Behavioral task
behavioral1
Sample
b68dcdfb2184b5a8050fb69a9db0c6ff8e85d7924aced564679b1dfb83eefdfd.dll
Resource
win7-20240221-en
General
-
Target
b68dcdfb2184b5a8050fb69a9db0c6ff8e85d7924aced564679b1dfb83eefdfd.dll
-
Size
120KB
-
MD5
86d18e6b1175fe1a81d460da89c4517b
-
SHA1
ed67c5ce16f77c41c329481b4ef9196b530fc559
-
SHA256
b68dcdfb2184b5a8050fb69a9db0c6ff8e85d7924aced564679b1dfb83eefdfd
-
SHA512
07c3c1ffeb865a8c2c700327d1d11966d61bdf5b7d156a3e3a7b598b9d36a91388c3c32531319f7048df4df95a163ec78e2559f51d5fb10a6e136357869a91a6
-
SSDEEP
3072:yPVj8NtkpT+5CQ01cvKgIJfQGJ5brPolkpqMF:ypct4qlNuJ5b3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f768d71.exef768ab3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768d71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768d71.exe -
Processes:
f768ab3.exef768d71.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768d71.exe -
Processes:
f768d71.exef768ab3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768d71.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2632-41-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-19-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-22-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-16-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-18-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-20-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-21-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-15-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-23-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-17-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-63-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-64-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-65-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-67-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-66-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-69-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-82-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-83-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-85-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-88-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-105-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-107-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2632-152-0x00000000006F0000-0x00000000017AA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2520-164-0x0000000000910000-0x00000000019CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2520-177-0x0000000000910000-0x00000000019CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 29 IoCs
Processes:
resource yara_rule behavioral1/memory/2632-41-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2520-62-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2632-19-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-22-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-16-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-18-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-20-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-21-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-15-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-23-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-17-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-63-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-64-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-65-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-67-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-66-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-69-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-82-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-83-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-85-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-88-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-105-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-107-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2632-151-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2632-152-0x00000000006F0000-0x00000000017AA000-memory.dmp UPX behavioral1/memory/2520-164-0x0000000000910000-0x00000000019CA000-memory.dmp UPX behavioral1/memory/2520-178-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2520-177-0x0000000000910000-0x00000000019CA000-memory.dmp UPX behavioral1/memory/684-182-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f768ab3.exef768d71.exef76a4c7.exepid process 2632 f768ab3.exe 2520 f768d71.exe 684 f76a4c7.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe 2204 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2632-41-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-19-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-22-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-16-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-18-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-20-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-21-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-15-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-23-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-17-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-63-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-64-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-65-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-67-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-66-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-69-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-82-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-83-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-85-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-88-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-105-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-107-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2632-152-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2520-164-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2520-177-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f768d71.exef768ab3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768d71.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768d71.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768ab3.exe -
Processes:
f768ab3.exef768d71.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768d71.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f768ab3.exedescription ioc process File opened (read-only) \??\E: f768ab3.exe File opened (read-only) \??\H: f768ab3.exe File opened (read-only) \??\N: f768ab3.exe File opened (read-only) \??\G: f768ab3.exe File opened (read-only) \??\L: f768ab3.exe File opened (read-only) \??\Q: f768ab3.exe File opened (read-only) \??\M: f768ab3.exe File opened (read-only) \??\P: f768ab3.exe File opened (read-only) \??\R: f768ab3.exe File opened (read-only) \??\S: f768ab3.exe File opened (read-only) \??\I: f768ab3.exe File opened (read-only) \??\J: f768ab3.exe File opened (read-only) \??\K: f768ab3.exe File opened (read-only) \??\O: f768ab3.exe -
Drops file in Windows directory 3 IoCs
Processes:
f768ab3.exef768d71.exedescription ioc process File created C:\Windows\f768b6e f768ab3.exe File opened for modification C:\Windows\SYSTEM.INI f768ab3.exe File created C:\Windows\f76db9f f768d71.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f768ab3.exepid process 2632 f768ab3.exe 2632 f768ab3.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f768ab3.exedescription pid process Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe Token: SeDebugPrivilege 2632 f768ab3.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef768ab3.exedescription pid process target process PID 1688 wrote to memory of 2204 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 2204 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 2204 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 2204 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 2204 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 2204 1688 rundll32.exe rundll32.exe PID 1688 wrote to memory of 2204 1688 rundll32.exe rundll32.exe PID 2204 wrote to memory of 2632 2204 rundll32.exe f768ab3.exe PID 2204 wrote to memory of 2632 2204 rundll32.exe f768ab3.exe PID 2204 wrote to memory of 2632 2204 rundll32.exe f768ab3.exe PID 2204 wrote to memory of 2632 2204 rundll32.exe f768ab3.exe PID 2632 wrote to memory of 1116 2632 f768ab3.exe taskhost.exe PID 2632 wrote to memory of 1220 2632 f768ab3.exe Dwm.exe PID 2632 wrote to memory of 1260 2632 f768ab3.exe Explorer.EXE PID 2632 wrote to memory of 1796 2632 f768ab3.exe DllHost.exe PID 2632 wrote to memory of 1688 2632 f768ab3.exe rundll32.exe PID 2632 wrote to memory of 2204 2632 f768ab3.exe rundll32.exe PID 2632 wrote to memory of 2204 2632 f768ab3.exe rundll32.exe PID 2204 wrote to memory of 2520 2204 rundll32.exe f768d71.exe PID 2204 wrote to memory of 2520 2204 rundll32.exe f768d71.exe PID 2204 wrote to memory of 2520 2204 rundll32.exe f768d71.exe PID 2204 wrote to memory of 2520 2204 rundll32.exe f768d71.exe PID 2204 wrote to memory of 684 2204 rundll32.exe f76a4c7.exe PID 2204 wrote to memory of 684 2204 rundll32.exe f76a4c7.exe PID 2204 wrote to memory of 684 2204 rundll32.exe f76a4c7.exe PID 2204 wrote to memory of 684 2204 rundll32.exe f76a4c7.exe PID 2632 wrote to memory of 1116 2632 f768ab3.exe taskhost.exe PID 2632 wrote to memory of 1220 2632 f768ab3.exe Dwm.exe PID 2632 wrote to memory of 1260 2632 f768ab3.exe Explorer.EXE PID 2632 wrote to memory of 2520 2632 f768ab3.exe f768d71.exe PID 2632 wrote to memory of 2520 2632 f768ab3.exe f768d71.exe PID 2632 wrote to memory of 684 2632 f768ab3.exe f76a4c7.exe PID 2632 wrote to memory of 684 2632 f768ab3.exe f76a4c7.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f768d71.exef768ab3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768d71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768ab3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1220
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b68dcdfb2184b5a8050fb69a9db0c6ff8e85d7924aced564679b1dfb83eefdfd.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b68dcdfb2184b5a8050fb69a9db0c6ff8e85d7924aced564679b1dfb83eefdfd.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\f768ab3.exeC:\Users\Admin\AppData\Local\Temp\f768ab3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\f768d71.exeC:\Users\Admin\AppData\Local\Temp\f768d71.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\f76a4c7.exeC:\Users\Admin\AppData\Local\Temp\f76a4c7.exe4⤵
- Executes dropped EXE
PID:684
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1796
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ea1739ae7d7f98f4b1d5ef23217359ae
SHA1bd1d5907fdd8d3ead3d189ba6bd5e6a3bd613479
SHA2564ee0d7f2cc8c3f7252f78959f82a60911676fdf048166f9311d63e9ab800bce6
SHA512cfe0098727d81e914f131f1904f270c93a26389ac60b237fdf4580c47d291c81c53db19df55aa54d3c8a9e199504b4f25dd951528f5611c1e16836ef7cd42b6f
-
Filesize
256B
MD567a22ddf8af89b799a654cfc2f620138
SHA1d9b43c8bdaf2358b77f7548c8c713e1b2b313114
SHA256eb0b4b9567e6477bcfaf4e23411312cf3f9f800da75e39dccc02896b03caf81b
SHA512bb5f9ae2c637223d752f81c5c434ea7b6d1e80f04180e07a6eeec8a768d04779b4ec0e1c8a7bf60fdf87b1a3e7026e1ef933c17b76f5c92c71d775e65c350aa1