Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 18:32
Static task
static1
Behavioral task
behavioral1
Sample
09988d916fca14f17ba517def1c8b54211dd256525d4378cf6742b5dadf43c40.dll
Resource
win7-20240508-en
General
-
Target
09988d916fca14f17ba517def1c8b54211dd256525d4378cf6742b5dadf43c40.dll
-
Size
120KB
-
MD5
6ae1e92879dc429246c1509cad6129e0
-
SHA1
ccb377d396212e01a9d29582aecc54590fbaf59e
-
SHA256
09988d916fca14f17ba517def1c8b54211dd256525d4378cf6742b5dadf43c40
-
SHA512
a5a8068ffc0416d112ee090ac3b402a648ce2cd375f18a4cfbf7ff228eaddd6c499826f0163cb44a73d545b61e76fe7d73c018da095db2dd9177279245f4d84d
-
SSDEEP
1536:uR/E4oeqEtUifMUXFPLH2k1KLSyp9wHVsSZvcWfkI94iCEkLqVG8t4:LeqEtUifVLH51LVsSJBfkI9HkLovt
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7617b5.exef761610.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761610.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761610.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7617b5.exe -
Processes:
f761610.exef7617b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7617b5.exe -
Processes:
f7617b5.exef761610.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761610.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral1/memory/2140-19-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-16-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-20-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-22-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-18-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-23-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-24-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-21-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-17-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-15-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-62-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-60-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-66-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-67-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-68-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-82-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-101-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-102-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-103-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-106-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-108-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2140-141-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2676-154-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2676-185-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/2140-19-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-16-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-20-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-22-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-18-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-23-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-24-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-21-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-17-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-15-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-62-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-60-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2676-65-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2140-66-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-67-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-68-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-82-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-101-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-102-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-103-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-106-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-108-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-141-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2140-142-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2676-154-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/2676-184-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2676-185-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/2504-189-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f761610.exef7617b5.exef7636f8.exepid process 2140 f761610.exe 2676 f7617b5.exe 2504 f7636f8.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2224 rundll32.exe 2224 rundll32.exe 2224 rundll32.exe 2224 rundll32.exe 2224 rundll32.exe 2224 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2140-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-24-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-101-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-102-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-103-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-108-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2140-141-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2676-154-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2676-185-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Processes:
f761610.exef7617b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761610.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761610.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7617b5.exe -
Processes:
f761610.exef7617b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7617b5.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761610.exedescription ioc process File opened (read-only) \??\L: f761610.exe File opened (read-only) \??\M: f761610.exe File opened (read-only) \??\O: f761610.exe File opened (read-only) \??\J: f761610.exe File opened (read-only) \??\K: f761610.exe File opened (read-only) \??\N: f761610.exe File opened (read-only) \??\E: f761610.exe File opened (read-only) \??\G: f761610.exe File opened (read-only) \??\H: f761610.exe File opened (read-only) \??\I: f761610.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761610.exef7617b5.exedescription ioc process File created C:\Windows\f7616ac f761610.exe File opened for modification C:\Windows\SYSTEM.INI f761610.exe File created C:\Windows\f7666af f7617b5.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761610.exef7617b5.exepid process 2140 f761610.exe 2140 f761610.exe 2676 f7617b5.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761610.exef7617b5.exedescription pid process Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2140 f761610.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe Token: SeDebugPrivilege 2676 f7617b5.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761610.exef7617b5.exedescription pid process target process PID 2116 wrote to memory of 2224 2116 rundll32.exe rundll32.exe PID 2116 wrote to memory of 2224 2116 rundll32.exe rundll32.exe PID 2116 wrote to memory of 2224 2116 rundll32.exe rundll32.exe PID 2116 wrote to memory of 2224 2116 rundll32.exe rundll32.exe PID 2116 wrote to memory of 2224 2116 rundll32.exe rundll32.exe PID 2116 wrote to memory of 2224 2116 rundll32.exe rundll32.exe PID 2116 wrote to memory of 2224 2116 rundll32.exe rundll32.exe PID 2224 wrote to memory of 2140 2224 rundll32.exe f761610.exe PID 2224 wrote to memory of 2140 2224 rundll32.exe f761610.exe PID 2224 wrote to memory of 2140 2224 rundll32.exe f761610.exe PID 2224 wrote to memory of 2140 2224 rundll32.exe f761610.exe PID 2140 wrote to memory of 1100 2140 f761610.exe taskhost.exe PID 2140 wrote to memory of 1164 2140 f761610.exe Dwm.exe PID 2140 wrote to memory of 1208 2140 f761610.exe Explorer.EXE PID 2140 wrote to memory of 488 2140 f761610.exe DllHost.exe PID 2140 wrote to memory of 2116 2140 f761610.exe rundll32.exe PID 2140 wrote to memory of 2224 2140 f761610.exe rundll32.exe PID 2140 wrote to memory of 2224 2140 f761610.exe rundll32.exe PID 2224 wrote to memory of 2676 2224 rundll32.exe f7617b5.exe PID 2224 wrote to memory of 2676 2224 rundll32.exe f7617b5.exe PID 2224 wrote to memory of 2676 2224 rundll32.exe f7617b5.exe PID 2224 wrote to memory of 2676 2224 rundll32.exe f7617b5.exe PID 2224 wrote to memory of 2504 2224 rundll32.exe f7636f8.exe PID 2224 wrote to memory of 2504 2224 rundll32.exe f7636f8.exe PID 2224 wrote to memory of 2504 2224 rundll32.exe f7636f8.exe PID 2224 wrote to memory of 2504 2224 rundll32.exe f7636f8.exe PID 2140 wrote to memory of 1100 2140 f761610.exe taskhost.exe PID 2140 wrote to memory of 1164 2140 f761610.exe Dwm.exe PID 2140 wrote to memory of 1208 2140 f761610.exe Explorer.EXE PID 2140 wrote to memory of 2676 2140 f761610.exe f7617b5.exe PID 2140 wrote to memory of 2676 2140 f761610.exe f7617b5.exe PID 2140 wrote to memory of 2504 2140 f761610.exe f7636f8.exe PID 2140 wrote to memory of 2504 2140 f761610.exe f7636f8.exe PID 2676 wrote to memory of 1100 2676 f7617b5.exe taskhost.exe PID 2676 wrote to memory of 1164 2676 f7617b5.exe Dwm.exe PID 2676 wrote to memory of 1208 2676 f7617b5.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761610.exef7617b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7617b5.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\09988d916fca14f17ba517def1c8b54211dd256525d4378cf6742b5dadf43c40.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\09988d916fca14f17ba517def1c8b54211dd256525d4378cf6742b5dadf43c40.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\f761610.exeC:\Users\Admin\AppData\Local\Temp\f761610.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\f7617b5.exeC:\Users\Admin\AppData\Local\Temp\f7617b5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\f7636f8.exeC:\Users\Admin\AppData\Local\Temp\f7636f8.exe4⤵
- Executes dropped EXE
PID:2504
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:488
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5bf8323c2123ea53a259a59d608e27f24
SHA1ea899c08e6ec3737a72020c20cde90e675a11bf8
SHA2568ecd80fce6ecc4554dacebf776817f96c2f15564d4526be8a17846416413cfb9
SHA512637bcc22df62a219b9a8640946f3d4c559b70d7cca84f2c28e36a2d634506dcafd8458b482ef26ff26429f99453ec0fe15caa59193298d553eed0ac32dc1ac54
-
Filesize
97KB
MD54bf6b715dcd66f952e8e1902777d9581
SHA17d00b5910515c2cc9e3f08e73974fdf89032df98
SHA2565112d1b9a1e43e612c75e2b6c48e5694c5fd43199d960dd80af743f08247d0fc
SHA512b08d0dfe6b4cf12d8424e202056dd86279050dd20bba156627699829ab6bdd63d869b5dee8ff152e57f5790b9a4b3fdae8f0a4e01cfc6d88ff64065ca16493db