Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 23:26
Static task
static1
Behavioral task
behavioral1
Sample
765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46.dll
Resource
win7-20240221-en
General
-
Target
765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46.dll
-
Size
120KB
-
MD5
c81a27fcd6912e264dd79445ff555134
-
SHA1
b143c5c3577d1b63999f327e76390f2989d57e30
-
SHA256
765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46
-
SHA512
c88c19ba6851867215d81d14cdb1c92803e40ea57f0f9aa7b8bc7f5964fe0f1b2030a3f09370faf290f571f75423a7370b77dfc1b16f3658f38988cf8e900dc9
-
SSDEEP
3072:qOMQejCwTqJAeuZGOm2AUv9tRxS8940ez7c:q1TLXzmpU5A8qv7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7615f1.exef7631ab.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7615f1.exe -
Processes:
f7615f1.exef7631ab.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7631ab.exe -
Processes:
f7615f1.exef7631ab.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7615f1.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
Processes:
resource yara_rule behavioral1/memory/2368-12-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-17-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-14-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-18-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-20-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-21-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-19-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-22-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-15-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-16-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-63-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-64-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-65-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-67-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-66-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-69-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-70-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-84-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-88-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-89-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2368-155-0x0000000000650000-0x000000000170A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/888-162-0x0000000000920000-0x00000000019DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/888-209-0x0000000000920000-0x00000000019DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 27 IoCs
Processes:
resource yara_rule behavioral1/memory/2368-12-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-17-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-14-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-18-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-20-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-21-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-19-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-22-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2616-55-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2368-15-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-16-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-63-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-64-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-65-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-67-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-66-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-69-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-70-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-84-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-88-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2368-89-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/2616-161-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2368-156-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2368-155-0x0000000000650000-0x000000000170A000-memory.dmp UPX behavioral1/memory/888-162-0x0000000000920000-0x00000000019DA000-memory.dmp UPX behavioral1/memory/888-209-0x0000000000920000-0x00000000019DA000-memory.dmp UPX behavioral1/memory/888-208-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f7615f1.exef7617c5.exef7631ab.exepid process 2368 f7615f1.exe 2616 f7617c5.exe 888 f7631ab.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2388 rundll32.exe 2388 rundll32.exe 2388 rundll32.exe 2388 rundll32.exe 2388 rundll32.exe 2388 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2368-12-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-14-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-15-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-65-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-67-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-69-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-70-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-84-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-88-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-89-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2368-155-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/888-162-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/888-209-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f7631ab.exef7615f1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7615f1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7615f1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7631ab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7615f1.exe -
Processes:
f7615f1.exef7631ab.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7631ab.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7615f1.exef7631ab.exedescription ioc process File opened (read-only) \??\J: f7615f1.exe File opened (read-only) \??\M: f7615f1.exe File opened (read-only) \??\P: f7615f1.exe File opened (read-only) \??\Q: f7615f1.exe File opened (read-only) \??\G: f7631ab.exe File opened (read-only) \??\I: f7615f1.exe File opened (read-only) \??\K: f7615f1.exe File opened (read-only) \??\L: f7615f1.exe File opened (read-only) \??\N: f7615f1.exe File opened (read-only) \??\S: f7615f1.exe File opened (read-only) \??\E: f7615f1.exe File opened (read-only) \??\H: f7615f1.exe File opened (read-only) \??\O: f7615f1.exe File opened (read-only) \??\R: f7615f1.exe File opened (read-only) \??\E: f7631ab.exe File opened (read-only) \??\G: f7615f1.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7615f1.exef7631ab.exedescription ioc process File created C:\Windows\f76165e f7615f1.exe File opened for modification C:\Windows\SYSTEM.INI f7615f1.exe File created C:\Windows\f766661 f7631ab.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7615f1.exef7631ab.exepid process 2368 f7615f1.exe 2368 f7615f1.exe 888 f7631ab.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7615f1.exef7631ab.exedescription pid process Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 2368 f7615f1.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe Token: SeDebugPrivilege 888 f7631ab.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7615f1.exef7631ab.exedescription pid process target process PID 1808 wrote to memory of 2388 1808 rundll32.exe rundll32.exe PID 1808 wrote to memory of 2388 1808 rundll32.exe rundll32.exe PID 1808 wrote to memory of 2388 1808 rundll32.exe rundll32.exe PID 1808 wrote to memory of 2388 1808 rundll32.exe rundll32.exe PID 1808 wrote to memory of 2388 1808 rundll32.exe rundll32.exe PID 1808 wrote to memory of 2388 1808 rundll32.exe rundll32.exe PID 1808 wrote to memory of 2388 1808 rundll32.exe rundll32.exe PID 2388 wrote to memory of 2368 2388 rundll32.exe f7615f1.exe PID 2388 wrote to memory of 2368 2388 rundll32.exe f7615f1.exe PID 2388 wrote to memory of 2368 2388 rundll32.exe f7615f1.exe PID 2388 wrote to memory of 2368 2388 rundll32.exe f7615f1.exe PID 2368 wrote to memory of 1104 2368 f7615f1.exe taskhost.exe PID 2368 wrote to memory of 1164 2368 f7615f1.exe Dwm.exe PID 2368 wrote to memory of 1212 2368 f7615f1.exe Explorer.EXE PID 2368 wrote to memory of 2360 2368 f7615f1.exe DllHost.exe PID 2368 wrote to memory of 1808 2368 f7615f1.exe rundll32.exe PID 2368 wrote to memory of 2388 2368 f7615f1.exe rundll32.exe PID 2368 wrote to memory of 2388 2368 f7615f1.exe rundll32.exe PID 2388 wrote to memory of 2616 2388 rundll32.exe f7617c5.exe PID 2388 wrote to memory of 2616 2388 rundll32.exe f7617c5.exe PID 2388 wrote to memory of 2616 2388 rundll32.exe f7617c5.exe PID 2388 wrote to memory of 2616 2388 rundll32.exe f7617c5.exe PID 2388 wrote to memory of 888 2388 rundll32.exe f7631ab.exe PID 2388 wrote to memory of 888 2388 rundll32.exe f7631ab.exe PID 2388 wrote to memory of 888 2388 rundll32.exe f7631ab.exe PID 2388 wrote to memory of 888 2388 rundll32.exe f7631ab.exe PID 2368 wrote to memory of 1104 2368 f7615f1.exe taskhost.exe PID 2368 wrote to memory of 1164 2368 f7615f1.exe Dwm.exe PID 2368 wrote to memory of 1212 2368 f7615f1.exe Explorer.EXE PID 2368 wrote to memory of 2616 2368 f7615f1.exe f7617c5.exe PID 2368 wrote to memory of 2616 2368 f7615f1.exe f7617c5.exe PID 2368 wrote to memory of 888 2368 f7615f1.exe f7631ab.exe PID 2368 wrote to memory of 888 2368 f7615f1.exe f7631ab.exe PID 888 wrote to memory of 1104 888 f7631ab.exe taskhost.exe PID 888 wrote to memory of 1164 888 f7631ab.exe Dwm.exe PID 888 wrote to memory of 1212 888 f7631ab.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7615f1.exef7631ab.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7615f1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7631ab.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\765f92169e508a2b9581942b54724803bde2e77d34d068a58dbaffa0671d5b46.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\f7615f1.exeC:\Users\Admin\AppData\Local\Temp\f7615f1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\f7617c5.exeC:\Users\Admin\AppData\Local\Temp\f7617c5.exe4⤵
- Executes dropped EXE
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\f7631ab.exeC:\Users\Admin\AppData\Local\Temp\f7631ab.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:888
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2360
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD57948e09bef879b1178aed5619ed7d2be
SHA194a74a3dd2080d9a14bc2a04cc59801d8af07a33
SHA256cadd75b4366d8a4e96f64a62e3433060a6167c0bf28b367867c40cf1d103ae33
SHA5129189a2e8168793a3e61acbdd1b04c1b3425a30d708bbbe082dde66c37ff2552c9ac229dd623fb0632ff81ba2f8dd610a436918680abb7c3735b99bb05bc85bf1
-
Filesize
97KB
MD53aa2fee24768414adba2d5599cfef8d2
SHA1e868f3b9ee1100178b3175e5606ea5211b75399c
SHA256aaa4bb93e27c49c00f122527ab1b081bc0ac430b229b91b1dabc895015c62141
SHA512e8ca540ee62d85e53e5e135fc5c8a079ef770595c818def2371f0b97a2309caa4b285da16c7b109551d43cbeddcc6cf9619061a8b77ccd067506c56377fb4002