Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 03:48
Static task
static1
Behavioral task
behavioral1
Sample
da99f23eba0b7e1bf292e8baf923b37c3018b7c5a73e3832e353576083996fe5.dll
Resource
win7-20240221-en
General
-
Target
da99f23eba0b7e1bf292e8baf923b37c3018b7c5a73e3832e353576083996fe5.dll
-
Size
120KB
-
MD5
a3b6728bd446b007a93998134bacd548
-
SHA1
4820a019b402dc3ecde758fb75878806e88124d4
-
SHA256
da99f23eba0b7e1bf292e8baf923b37c3018b7c5a73e3832e353576083996fe5
-
SHA512
f063b6c7739a9169087ce1c0065b9a883bcb9d8265d645d5d39858a40717e4a1684dab87b44914bf6e225f53dbe3b135c1e884dc0fd8fe3b2f982aa4bc4dd2e8
-
SSDEEP
1536:gjAZpFx917RZlyp8tDFLDS2S8mH4oZj+Yo7+/btthaWtnDKfolEVemZ5lEYBTV5s:gcZp37bBe78mYoZCx+/HBDKUmLTVcd
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f767d1c.exef768095.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768095.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768095.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768095.exe -
Processes:
f767d1c.exef768095.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768095.exe -
Processes:
f767d1c.exef768095.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768095.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
Processes:
resource yara_rule behavioral1/memory/3056-64-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-63-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-62-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-25-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-21-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-23-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-22-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-19-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-18-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-66-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-65-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-17-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-24-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-20-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-15-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-68-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-82-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-83-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-84-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-87-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-88-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-108-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-109-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3056-147-0x00000000005A0000-0x000000000165A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2440-166-0x0000000000930000-0x00000000019EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2440-172-0x0000000000930000-0x00000000019EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 31 IoCs
Processes:
resource yara_rule behavioral1/memory/3056-64-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-63-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-62-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-25-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-21-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-23-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-22-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-19-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-18-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/2440-61-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/3056-66-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-65-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-17-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-24-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-20-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-15-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-68-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/1996-81-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/3056-82-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-83-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-84-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-87-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-88-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-108-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-109-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/3056-146-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/3056-147-0x00000000005A0000-0x000000000165A000-memory.dmp UPX behavioral1/memory/2440-166-0x0000000000930000-0x00000000019EA000-memory.dmp UPX behavioral1/memory/2440-173-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2440-172-0x0000000000930000-0x00000000019EA000-memory.dmp UPX behavioral1/memory/1996-177-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f767d1c.exef768095.exef769666.exepid process 3056 f767d1c.exe 2440 f768095.exe 1996 f769666.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2924 rundll32.exe 2924 rundll32.exe 2924 rundll32.exe 2924 rundll32.exe 2924 rundll32.exe 2924 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/3056-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-63-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-62-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-25-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-23-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-65-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-24-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-15-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-68-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-82-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-83-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-84-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-87-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-88-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-108-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-109-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3056-147-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2440-166-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2440-172-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Processes:
f767d1c.exef768095.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767d1c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767d1c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768095.exe -
Processes:
f767d1c.exef768095.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767d1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768095.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f767d1c.exedescription ioc process File opened (read-only) \??\G: f767d1c.exe File opened (read-only) \??\K: f767d1c.exe File opened (read-only) \??\P: f767d1c.exe File opened (read-only) \??\Q: f767d1c.exe File opened (read-only) \??\R: f767d1c.exe File opened (read-only) \??\S: f767d1c.exe File opened (read-only) \??\H: f767d1c.exe File opened (read-only) \??\N: f767d1c.exe File opened (read-only) \??\J: f767d1c.exe File opened (read-only) \??\L: f767d1c.exe File opened (read-only) \??\M: f767d1c.exe File opened (read-only) \??\O: f767d1c.exe File opened (read-only) \??\E: f767d1c.exe File opened (read-only) \??\I: f767d1c.exe -
Drops file in Windows directory 3 IoCs
Processes:
f768095.exef767d1c.exedescription ioc process File created C:\Windows\f76cf02 f768095.exe File created C:\Windows\f767e35 f767d1c.exe File opened for modification C:\Windows\SYSTEM.INI f767d1c.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f767d1c.exepid process 3056 f767d1c.exe 3056 f767d1c.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f767d1c.exedescription pid process Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe Token: SeDebugPrivilege 3056 f767d1c.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef767d1c.exedescription pid process target process PID 3048 wrote to memory of 2924 3048 rundll32.exe rundll32.exe PID 3048 wrote to memory of 2924 3048 rundll32.exe rundll32.exe PID 3048 wrote to memory of 2924 3048 rundll32.exe rundll32.exe PID 3048 wrote to memory of 2924 3048 rundll32.exe rundll32.exe PID 3048 wrote to memory of 2924 3048 rundll32.exe rundll32.exe PID 3048 wrote to memory of 2924 3048 rundll32.exe rundll32.exe PID 3048 wrote to memory of 2924 3048 rundll32.exe rundll32.exe PID 2924 wrote to memory of 3056 2924 rundll32.exe f767d1c.exe PID 2924 wrote to memory of 3056 2924 rundll32.exe f767d1c.exe PID 2924 wrote to memory of 3056 2924 rundll32.exe f767d1c.exe PID 2924 wrote to memory of 3056 2924 rundll32.exe f767d1c.exe PID 3056 wrote to memory of 1116 3056 f767d1c.exe taskhost.exe PID 3056 wrote to memory of 1172 3056 f767d1c.exe Dwm.exe PID 3056 wrote to memory of 1200 3056 f767d1c.exe Explorer.EXE PID 3056 wrote to memory of 1992 3056 f767d1c.exe DllHost.exe PID 3056 wrote to memory of 3048 3056 f767d1c.exe rundll32.exe PID 3056 wrote to memory of 2924 3056 f767d1c.exe rundll32.exe PID 3056 wrote to memory of 2924 3056 f767d1c.exe rundll32.exe PID 2924 wrote to memory of 2440 2924 rundll32.exe f768095.exe PID 2924 wrote to memory of 2440 2924 rundll32.exe f768095.exe PID 2924 wrote to memory of 2440 2924 rundll32.exe f768095.exe PID 2924 wrote to memory of 2440 2924 rundll32.exe f768095.exe PID 2924 wrote to memory of 1996 2924 rundll32.exe f769666.exe PID 2924 wrote to memory of 1996 2924 rundll32.exe f769666.exe PID 2924 wrote to memory of 1996 2924 rundll32.exe f769666.exe PID 2924 wrote to memory of 1996 2924 rundll32.exe f769666.exe PID 3056 wrote to memory of 1116 3056 f767d1c.exe taskhost.exe PID 3056 wrote to memory of 1172 3056 f767d1c.exe Dwm.exe PID 3056 wrote to memory of 1200 3056 f767d1c.exe Explorer.EXE PID 3056 wrote to memory of 2440 3056 f767d1c.exe f768095.exe PID 3056 wrote to memory of 2440 3056 f767d1c.exe f768095.exe PID 3056 wrote to memory of 1996 3056 f767d1c.exe f769666.exe PID 3056 wrote to memory of 1996 3056 f767d1c.exe f769666.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f768095.exef767d1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768095.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767d1c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\da99f23eba0b7e1bf292e8baf923b37c3018b7c5a73e3832e353576083996fe5.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\da99f23eba0b7e1bf292e8baf923b37c3018b7c5a73e3832e353576083996fe5.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\f767d1c.exeC:\Users\Admin\AppData\Local\Temp\f767d1c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\f768095.exeC:\Users\Admin\AppData\Local\Temp\f768095.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\f769666.exeC:\Users\Admin\AppData\Local\Temp\f769666.exe4⤵
- Executes dropped EXE
PID:1996
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1992
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD54575bbe5b132fabdcb8e610b6aaaa9db
SHA13fd017a3337d0166d3b58ce10ef342e0c9814067
SHA25677ba70f921d0467c8ed5ac0334342bffaa013e5b62e9c0c51bacdeb960130e52
SHA512e85cc4af0ddd21fc26fd53711978480a137b064a54be1d7de7004d7626a060e493dc08841ee3d0b34a9c99529fab58446feee5dee001be19d7b94c7eb5ab8ca9
-
Filesize
257B
MD5e4f204283e90cbe745ea714b9bff6ac1
SHA1867e7b1326ccd1922a4c852b33fe01bca51ccdc5
SHA256be32ca08cf731c7f5c4e0054cedf03738821d0ebefbed6ed59fc51fb0afbf8c3
SHA51217d85aa872765173d2e4d2214b76520189e6caf0c0a7fada064b14f3059c9a74523c6da55112e1dcffa259110384c897aeb3a0d50dcabfd7cb7d11dfe54d3f40