Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 00:10
Static task
static1
Behavioral task
behavioral1
Sample
673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f.dll
Resource
win7-20240221-en
General
-
Target
673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f.dll
-
Size
120KB
-
MD5
6576eae6753291a8250217312eab8df9
-
SHA1
7ea66af3adea00e27a92b7e757b1f2509b2be12a
-
SHA256
673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f
-
SHA512
fa5d57a2b64c543aa4bdf4011861421cda1daa02b370f06151d7c0f5637ed2fb3eba1c01cc40198a5e995bfe3ae9bf5327312841f4c5272c64b804bbecf28bb4
-
SSDEEP
1536:xtlJlb1Z0qMVmzdBe+g+jHLnaVOiIEYSWpJ/HTdjK63tz99dZ1I6zHH:xhlbPgVSr7jrmOvVSW3HBBzfHH
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76209b.exef7645e6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76209b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76209b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7645e6.exe -
Processes:
f76209b.exef7645e6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7645e6.exe -
Processes:
f76209b.exef7645e6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7645e6.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral1/memory/2516-12-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-15-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-17-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-20-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-14-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-22-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-21-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-19-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-18-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-16-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-61-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-62-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-63-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-64-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-65-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-67-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-68-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-82-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-103-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-106-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-112-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2516-149-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2232-165-0x0000000000920000-0x00000000019DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2232-206-0x0000000000920000-0x00000000019DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 27 IoCs
Processes:
resource yara_rule behavioral1/memory/2516-12-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-15-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-17-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-20-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-14-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-22-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-21-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-19-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-18-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-16-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-61-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-62-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-63-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-64-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-65-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-67-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-68-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-82-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-103-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-106-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-112-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-149-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2516-148-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2732-153-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2232-165-0x0000000000920000-0x00000000019DA000-memory.dmp UPX behavioral1/memory/2232-205-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2232-206-0x0000000000920000-0x00000000019DA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f76209b.exef76252d.exef7645e6.exepid process 2516 f76209b.exe 2732 f76252d.exe 2232 f7645e6.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2748 rundll32.exe 2748 rundll32.exe 2748 rundll32.exe 2748 rundll32.exe 2748 rundll32.exe 2748 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2516-12-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-61-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-62-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-82-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-103-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-106-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-112-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2516-149-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2232-165-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2232-206-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f7645e6.exef76209b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7645e6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76209b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76209b.exe -
Processes:
f76209b.exef7645e6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76209b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7645e6.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76209b.exef7645e6.exedescription ioc process File opened (read-only) \??\L: f76209b.exe File opened (read-only) \??\M: f76209b.exe File opened (read-only) \??\G: f7645e6.exe File opened (read-only) \??\E: f76209b.exe File opened (read-only) \??\J: f76209b.exe File opened (read-only) \??\N: f76209b.exe File opened (read-only) \??\Q: f76209b.exe File opened (read-only) \??\H: f7645e6.exe File opened (read-only) \??\I: f76209b.exe File opened (read-only) \??\K: f76209b.exe File opened (read-only) \??\P: f76209b.exe File opened (read-only) \??\G: f76209b.exe File opened (read-only) \??\H: f76209b.exe File opened (read-only) \??\O: f76209b.exe File opened (read-only) \??\E: f7645e6.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7645e6.exef76209b.exedescription ioc process File created C:\Windows\f767455 f7645e6.exe File created C:\Windows\f762156 f76209b.exe File opened for modification C:\Windows\SYSTEM.INI f76209b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76209b.exef7645e6.exepid process 2516 f76209b.exe 2516 f76209b.exe 2232 f7645e6.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76209b.exef7645e6.exedescription pid process Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2516 f76209b.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe Token: SeDebugPrivilege 2232 f7645e6.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76209b.exef7645e6.exedescription pid process target process PID 1704 wrote to memory of 2748 1704 rundll32.exe rundll32.exe PID 1704 wrote to memory of 2748 1704 rundll32.exe rundll32.exe PID 1704 wrote to memory of 2748 1704 rundll32.exe rundll32.exe PID 1704 wrote to memory of 2748 1704 rundll32.exe rundll32.exe PID 1704 wrote to memory of 2748 1704 rundll32.exe rundll32.exe PID 1704 wrote to memory of 2748 1704 rundll32.exe rundll32.exe PID 1704 wrote to memory of 2748 1704 rundll32.exe rundll32.exe PID 2748 wrote to memory of 2516 2748 rundll32.exe f76209b.exe PID 2748 wrote to memory of 2516 2748 rundll32.exe f76209b.exe PID 2748 wrote to memory of 2516 2748 rundll32.exe f76209b.exe PID 2748 wrote to memory of 2516 2748 rundll32.exe f76209b.exe PID 2516 wrote to memory of 1132 2516 f76209b.exe taskhost.exe PID 2516 wrote to memory of 1192 2516 f76209b.exe Dwm.exe PID 2516 wrote to memory of 1248 2516 f76209b.exe Explorer.EXE PID 2516 wrote to memory of 2036 2516 f76209b.exe DllHost.exe PID 2516 wrote to memory of 1704 2516 f76209b.exe rundll32.exe PID 2516 wrote to memory of 2748 2516 f76209b.exe rundll32.exe PID 2516 wrote to memory of 2748 2516 f76209b.exe rundll32.exe PID 2748 wrote to memory of 2732 2748 rundll32.exe f76252d.exe PID 2748 wrote to memory of 2732 2748 rundll32.exe f76252d.exe PID 2748 wrote to memory of 2732 2748 rundll32.exe f76252d.exe PID 2748 wrote to memory of 2732 2748 rundll32.exe f76252d.exe PID 2748 wrote to memory of 2232 2748 rundll32.exe f7645e6.exe PID 2748 wrote to memory of 2232 2748 rundll32.exe f7645e6.exe PID 2748 wrote to memory of 2232 2748 rundll32.exe f7645e6.exe PID 2748 wrote to memory of 2232 2748 rundll32.exe f7645e6.exe PID 2516 wrote to memory of 1132 2516 f76209b.exe taskhost.exe PID 2516 wrote to memory of 1192 2516 f76209b.exe Dwm.exe PID 2516 wrote to memory of 1248 2516 f76209b.exe Explorer.EXE PID 2516 wrote to memory of 2732 2516 f76209b.exe f76252d.exe PID 2516 wrote to memory of 2732 2516 f76209b.exe f76252d.exe PID 2516 wrote to memory of 2232 2516 f76209b.exe f7645e6.exe PID 2516 wrote to memory of 2232 2516 f76209b.exe f7645e6.exe PID 2232 wrote to memory of 1132 2232 f7645e6.exe taskhost.exe PID 2232 wrote to memory of 1192 2232 f7645e6.exe Dwm.exe PID 2232 wrote to memory of 1248 2232 f7645e6.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7645e6.exef76209b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7645e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76209b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\673962b1ff1300d5ee38f369793bb5163a662959bd442a4e7a6c2cd7eb0ba46f.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\f76209b.exeC:\Users\Admin\AppData\Local\Temp\f76209b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\f76252d.exeC:\Users\Admin\AppData\Local\Temp\f76252d.exe4⤵
- Executes dropped EXE
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\f7645e6.exeC:\Users\Admin\AppData\Local\Temp\f7645e6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2232
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2036
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD536fe7d143b7650a63f2bd10034f78e7e
SHA146be4abf808613dc9857c30c3902b1bb83e27f91
SHA2569c5e0d2af64d41ebdf59e981b22f919def2621f37c02da29db07ade8f7a398f3
SHA5122ced58c3ce1b47cff6b613960ad574d8f2092a81bc28123a26ef9f3b26606500b8654da286bf84b14fdca093bf4a61259d85e84a2a8c4633e507f2d13b29206c
-
Filesize
97KB
MD587900b7ea6786a6556791f22d9b67115
SHA12cae089bab1775d7c06ba3aa9887564768ed5bff
SHA2569a62525a253a3c1201f7dcb48d5e052fc1718fbbf91831a4faa96ea51be91fba
SHA512374b11310a9928493171798c49e7daca01b7b206731d4834ed1b1461f22edec55185209221845cdd83cf2ff2e54a78abc6fb610c77299578c21b9a9e2177c58a