Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll
Resource
win7-20240220-en
General
-
Target
4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll
-
Size
120KB
-
MD5
756ef1884016a1d4d9c502da43a90a80
-
SHA1
baf2683a819c65f3eed3ce066f7d96c7a5a7f315
-
SHA256
4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5
-
SHA512
1a52e4c696f553d5634f686ad21c9cc47b85ab75169e0691225ef6bd9230b71d2cdb24b41dc1978aee539c448c17074d8cbf893862f1c6b374a6fa9818cefa28
-
SSDEEP
3072:iAJiMJ8e/SemBWGrZ6xjFZlzU8iCDoQueWk:line/S51cxjJblW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f760b66.exef762701.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760b66.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760b66.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762701.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762701.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762701.exe -
Processes:
f760b66.exef762701.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762701.exe -
Processes:
f760b66.exef762701.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762701.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
Processes:
resource yara_rule behavioral1/memory/1252-13-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-11-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-14-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-21-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-16-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-17-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-20-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-19-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-15-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-18-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-62-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-61-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-63-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-65-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-64-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-67-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-68-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-81-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-84-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-85-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-104-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-105-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1252-151-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2352-164-0x0000000000990000-0x0000000001A4A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2352-202-0x0000000000990000-0x0000000001A4A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 29 IoCs
Processes:
resource yara_rule behavioral1/memory/1252-13-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-11-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-14-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-21-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-16-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-17-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-20-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-19-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-15-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2920-60-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1252-18-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-62-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-61-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-63-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-65-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-64-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-67-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-68-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-81-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-84-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-85-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-104-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-105-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/1252-147-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2920-152-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1252-151-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2352-164-0x0000000000990000-0x0000000001A4A000-memory.dmp UPX behavioral1/memory/2352-203-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2352-202-0x0000000000990000-0x0000000001A4A000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f760b66.exef760cec.exef762701.exepid process 1252 f760b66.exe 2920 f760cec.exe 2352 f762701.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe 1692 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1252-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-11-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-81-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-104-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1252-151-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2352-164-0x0000000000990000-0x0000000001A4A000-memory.dmp upx behavioral1/memory/2352-202-0x0000000000990000-0x0000000001A4A000-memory.dmp upx -
Processes:
f762701.exef760b66.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760b66.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762701.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762701.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760b66.exe -
Processes:
f760b66.exef762701.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762701.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760b66.exef762701.exedescription ioc process File opened (read-only) \??\G: f760b66.exe File opened (read-only) \??\I: f760b66.exe File opened (read-only) \??\L: f760b66.exe File opened (read-only) \??\M: f760b66.exe File opened (read-only) \??\N: f760b66.exe File opened (read-only) \??\O: f760b66.exe File opened (read-only) \??\Q: f760b66.exe File opened (read-only) \??\E: f762701.exe File opened (read-only) \??\P: f760b66.exe File opened (read-only) \??\K: f760b66.exe File opened (read-only) \??\S: f760b66.exe File opened (read-only) \??\T: f760b66.exe File opened (read-only) \??\G: f762701.exe File opened (read-only) \??\E: f760b66.exe File opened (read-only) \??\H: f760b66.exe File opened (read-only) \??\J: f760b66.exe File opened (read-only) \??\R: f760b66.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760b66.exef762701.exedescription ioc process File created C:\Windows\f760ba4 f760b66.exe File opened for modification C:\Windows\SYSTEM.INI f760b66.exe File created C:\Windows\f765bb7 f762701.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f760b66.exef762701.exepid process 1252 f760b66.exe 1252 f760b66.exe 2352 f762701.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f760b66.exef762701.exedescription pid process Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 1252 f760b66.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe Token: SeDebugPrivilege 2352 f762701.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef760b66.exef762701.exedescription pid process target process PID 2792 wrote to memory of 1692 2792 rundll32.exe rundll32.exe PID 2792 wrote to memory of 1692 2792 rundll32.exe rundll32.exe PID 2792 wrote to memory of 1692 2792 rundll32.exe rundll32.exe PID 2792 wrote to memory of 1692 2792 rundll32.exe rundll32.exe PID 2792 wrote to memory of 1692 2792 rundll32.exe rundll32.exe PID 2792 wrote to memory of 1692 2792 rundll32.exe rundll32.exe PID 2792 wrote to memory of 1692 2792 rundll32.exe rundll32.exe PID 1692 wrote to memory of 1252 1692 rundll32.exe f760b66.exe PID 1692 wrote to memory of 1252 1692 rundll32.exe f760b66.exe PID 1692 wrote to memory of 1252 1692 rundll32.exe f760b66.exe PID 1692 wrote to memory of 1252 1692 rundll32.exe f760b66.exe PID 1252 wrote to memory of 1112 1252 f760b66.exe taskhost.exe PID 1252 wrote to memory of 1168 1252 f760b66.exe Dwm.exe PID 1252 wrote to memory of 1196 1252 f760b66.exe Explorer.EXE PID 1252 wrote to memory of 884 1252 f760b66.exe DllHost.exe PID 1252 wrote to memory of 2792 1252 f760b66.exe rundll32.exe PID 1252 wrote to memory of 1692 1252 f760b66.exe rundll32.exe PID 1252 wrote to memory of 1692 1252 f760b66.exe rundll32.exe PID 1692 wrote to memory of 2920 1692 rundll32.exe f760cec.exe PID 1692 wrote to memory of 2920 1692 rundll32.exe f760cec.exe PID 1692 wrote to memory of 2920 1692 rundll32.exe f760cec.exe PID 1692 wrote to memory of 2920 1692 rundll32.exe f760cec.exe PID 1692 wrote to memory of 2352 1692 rundll32.exe f762701.exe PID 1692 wrote to memory of 2352 1692 rundll32.exe f762701.exe PID 1692 wrote to memory of 2352 1692 rundll32.exe f762701.exe PID 1692 wrote to memory of 2352 1692 rundll32.exe f762701.exe PID 1252 wrote to memory of 1112 1252 f760b66.exe taskhost.exe PID 1252 wrote to memory of 1168 1252 f760b66.exe Dwm.exe PID 1252 wrote to memory of 1196 1252 f760b66.exe Explorer.EXE PID 1252 wrote to memory of 2920 1252 f760b66.exe f760cec.exe PID 1252 wrote to memory of 2920 1252 f760b66.exe f760cec.exe PID 1252 wrote to memory of 2352 1252 f760b66.exe f762701.exe PID 1252 wrote to memory of 2352 1252 f760b66.exe f762701.exe PID 2352 wrote to memory of 1112 2352 f762701.exe taskhost.exe PID 2352 wrote to memory of 1168 2352 f762701.exe Dwm.exe PID 2352 wrote to memory of 1196 2352 f762701.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f760b66.exef762701.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760b66.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762701.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\f760b66.exeC:\Users\Admin\AppData\Local\Temp\f760b66.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\f760cec.exeC:\Users\Admin\AppData\Local\Temp\f760cec.exe4⤵
- Executes dropped EXE
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\f762701.exeC:\Users\Admin\AppData\Local\Temp\f762701.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2352
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:884
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD53e0fd03f4e1dff252182c0dcbb64a307
SHA1a24ff1444beb8545d3add9b0cc7ae582bf60601a
SHA25616c24d768573ee482ec4db9d2e37a995228e3e5121978f9d0e5cde04c1da09c0
SHA512c16179f517b6fc1e4d3104e4b931be94d0256b8ab3dc263a930498e187f1ee1f18321a025bba10925e22fec4fb083eb416ef4829b0264349b0d272e5c32d140a
-
Filesize
97KB
MD54b79db291f9cd1eb4f2bc7ba111b7020
SHA15100d8200bdbd6e8d7dc167f90e83574d7a58e5c
SHA256f5683bb9c72f7b1458010ff4b61f1c30296de2155e9c73e0e9182ef26c088acb
SHA512fb42712b8dae51b2c08adebba19a17aa076fa0e6a911d99529bf4700d2257dddbe4c9eb1ae485f97369b1f2101945bb025e33cd39f8cf27b94085a700787401d