Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 23:11
Static task
static1
Behavioral task
behavioral1
Sample
cb78e296ca257235f5f09ac395aa702add017882a7a97a03aa95f6e2592d595a.dll
Resource
win7-20240221-en
General
-
Target
cb78e296ca257235f5f09ac395aa702add017882a7a97a03aa95f6e2592d595a.dll
-
Size
120KB
-
MD5
ce1e5bd6d3831be62f6b02eaad6d7d00
-
SHA1
3edced7231c432c4a09b273e017d2371088e6591
-
SHA256
cb78e296ca257235f5f09ac395aa702add017882a7a97a03aa95f6e2592d595a
-
SHA512
efc940462c1dc363f8ca43607ecf0b1d664a9fddc1fe2e4fd631ce7b85abdbfdd00299f16da049158339bee155760f875164f64f1a809322fdfca0b871b9528a
-
SSDEEP
1536:JlgVYx/ruJxVKmewG8IQlrLZU4X2h4YNnlBdSFOV8JOHsfxRifiZ+ApOh9dHC0e:JlxjsxV9hLJXo4OlDSMCJ4w+fevpOVC
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7610b3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762c6d.exe -
Processes:
f7610b3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762c6d.exe -
Processes:
f7610b3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762c6d.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
Processes:
resource yara_rule behavioral1/memory/1960-10-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-14-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-15-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-17-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-20-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-23-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-26-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-29-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-38-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-33-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-61-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-62-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-63-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-64-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-65-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-67-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-82-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-83-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-85-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-87-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1960-149-0x0000000000630000-0x00000000016EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/952-157-0x0000000000900000-0x00000000019BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/952-197-0x0000000000900000-0x00000000019BA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/1960-10-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-11-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1960-14-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-15-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-17-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-20-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-23-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-26-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-29-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-38-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/2684-54-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1960-33-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-61-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-62-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-63-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-64-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-65-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-67-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/952-81-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1960-82-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-83-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-85-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-87-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/1960-149-0x0000000000630000-0x00000000016EA000-memory.dmp UPX behavioral1/memory/2684-153-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/952-157-0x0000000000900000-0x00000000019BA000-memory.dmp UPX behavioral1/memory/952-196-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/952-197-0x0000000000900000-0x00000000019BA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f7610b3.exef7616ea.exef762c6d.exepid process 1960 f7610b3.exe 2684 f7616ea.exe 952 f762c6d.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1732 rundll32.exe 1732 rundll32.exe 1732 rundll32.exe 1732 rundll32.exe 1732 rundll32.exe 1732 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1960-10-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-14-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-15-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-23-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-26-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-29-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-38-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-33-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-61-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-62-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-63-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-64-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-65-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-82-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-83-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-85-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-87-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1960-149-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/952-157-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/952-197-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Processes:
f7610b3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762c6d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762c6d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762c6d.exe -
Processes:
f7610b3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762c6d.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7610b3.exef762c6d.exedescription ioc process File opened (read-only) \??\P: f7610b3.exe File opened (read-only) \??\M: f7610b3.exe File opened (read-only) \??\H: f7610b3.exe File opened (read-only) \??\G: f7610b3.exe File opened (read-only) \??\I: f7610b3.exe File opened (read-only) \??\J: f7610b3.exe File opened (read-only) \??\L: f7610b3.exe File opened (read-only) \??\O: f7610b3.exe File opened (read-only) \??\E: f7610b3.exe File opened (read-only) \??\N: f7610b3.exe File opened (read-only) \??\Q: f7610b3.exe File opened (read-only) \??\E: f762c6d.exe File opened (read-only) \??\K: f7610b3.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7610b3.exef762c6d.exedescription ioc process File created C:\Windows\f76114f f7610b3.exe File opened for modification C:\Windows\SYSTEM.INI f7610b3.exe File created C:\Windows\f7667f7 f762c6d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7610b3.exef762c6d.exepid process 1960 f7610b3.exe 1960 f7610b3.exe 952 f762c6d.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7610b3.exef762c6d.exedescription pid process Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 1960 f7610b3.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe Token: SeDebugPrivilege 952 f762c6d.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7610b3.exef762c6d.exedescription pid process target process PID 2712 wrote to memory of 1732 2712 rundll32.exe rundll32.exe PID 2712 wrote to memory of 1732 2712 rundll32.exe rundll32.exe PID 2712 wrote to memory of 1732 2712 rundll32.exe rundll32.exe PID 2712 wrote to memory of 1732 2712 rundll32.exe rundll32.exe PID 2712 wrote to memory of 1732 2712 rundll32.exe rundll32.exe PID 2712 wrote to memory of 1732 2712 rundll32.exe rundll32.exe PID 2712 wrote to memory of 1732 2712 rundll32.exe rundll32.exe PID 1732 wrote to memory of 1960 1732 rundll32.exe f7610b3.exe PID 1732 wrote to memory of 1960 1732 rundll32.exe f7610b3.exe PID 1732 wrote to memory of 1960 1732 rundll32.exe f7610b3.exe PID 1732 wrote to memory of 1960 1732 rundll32.exe f7610b3.exe PID 1960 wrote to memory of 1108 1960 f7610b3.exe taskhost.exe PID 1960 wrote to memory of 1160 1960 f7610b3.exe Dwm.exe PID 1960 wrote to memory of 1192 1960 f7610b3.exe Explorer.EXE PID 1960 wrote to memory of 900 1960 f7610b3.exe DllHost.exe PID 1960 wrote to memory of 2712 1960 f7610b3.exe rundll32.exe PID 1960 wrote to memory of 1732 1960 f7610b3.exe rundll32.exe PID 1960 wrote to memory of 1732 1960 f7610b3.exe rundll32.exe PID 1732 wrote to memory of 2684 1732 rundll32.exe f7616ea.exe PID 1732 wrote to memory of 2684 1732 rundll32.exe f7616ea.exe PID 1732 wrote to memory of 2684 1732 rundll32.exe f7616ea.exe PID 1732 wrote to memory of 2684 1732 rundll32.exe f7616ea.exe PID 1732 wrote to memory of 952 1732 rundll32.exe f762c6d.exe PID 1732 wrote to memory of 952 1732 rundll32.exe f762c6d.exe PID 1732 wrote to memory of 952 1732 rundll32.exe f762c6d.exe PID 1732 wrote to memory of 952 1732 rundll32.exe f762c6d.exe PID 1960 wrote to memory of 1108 1960 f7610b3.exe taskhost.exe PID 1960 wrote to memory of 1160 1960 f7610b3.exe Dwm.exe PID 1960 wrote to memory of 1192 1960 f7610b3.exe Explorer.EXE PID 1960 wrote to memory of 2684 1960 f7610b3.exe f7616ea.exe PID 1960 wrote to memory of 2684 1960 f7610b3.exe f7616ea.exe PID 1960 wrote to memory of 952 1960 f7610b3.exe f762c6d.exe PID 1960 wrote to memory of 952 1960 f7610b3.exe f762c6d.exe PID 952 wrote to memory of 1108 952 f762c6d.exe taskhost.exe PID 952 wrote to memory of 1160 952 f762c6d.exe Dwm.exe PID 952 wrote to memory of 1192 952 f762c6d.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7610b3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762c6d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cb78e296ca257235f5f09ac395aa702add017882a7a97a03aa95f6e2592d595a.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cb78e296ca257235f5f09ac395aa702add017882a7a97a03aa95f6e2592d595a.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\f7610b3.exeC:\Users\Admin\AppData\Local\Temp\f7610b3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\f7616ea.exeC:\Users\Admin\AppData\Local\Temp\f7616ea.exe4⤵
- Executes dropped EXE
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\f762c6d.exeC:\Users\Admin\AppData\Local\Temp\f762c6d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:952
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:900
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD58da11187e2066c28e58d650a1f1dbcd5
SHA16751b57075cb4535bd0ac091190417d4c09e9339
SHA256057c43df402634793f5a5255ed3837168b3cfdc189eb61204fced345495cf6cf
SHA5121e7c9f6f2f06bbb592318ab9248bd4705b7d5d45a1e691fe3eabe41d2f31f9236ae9b94be0bbc1675ec82e99ea2a677e386f5984cccd7fb86a8a83ae3153ee49
-
Filesize
1KB
MD5b360fa63134a63f9acfe046d2dfe10d9
SHA1b47a7f2ad61c79e454b55e39b0d7500aca753a17
SHA25603e0c6c4ca8a24f961477887763397045e67862e059f7494014aefc21891d40e
SHA512575673255d389fc6667f46931301925bf4bb3030d7a3f6da3d3e7d878f86bb496ad6706e20191a1daa2e177cacda9b677424327bd9d438c1ad109c4222064102
-
Filesize
257B
MD5b0bc19d6798c51cd115e2856f9e0a42f
SHA13a932e3c90b59803a3456a2895ed6a926637982f
SHA25606424720bce08cd4ae81349bce7cca0e2b82adcc4aa58e66e4b75231d92115cf
SHA512fb39775af3898bd82b20a089300c14559b133774648ed96a448a1d9dc292bb89743f059dfbb5200d7cd81ff3766dc98b33a19f5c2d00a3e10956b2322a8ad391