Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 19:14
Static task
static1
Behavioral task
behavioral1
Sample
1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172.dll
Resource
win7-20240508-en
General
-
Target
1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172.dll
-
Size
120KB
-
MD5
1da545f53928bb3198e70f662c8ef5fe
-
SHA1
15085ede4397e3fe3e3316e4c3176c69e6ea957c
-
SHA256
1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172
-
SHA512
7705898a9858ad028675e899dc9b9f2a2fbd637ca5ef1431862549b9c9654c73a84d65e68d3172e507bf378abf245e927523591fba2f0ad721f2c0c241931651
-
SSDEEP
1536:9UWeWiY5MCDlaBAddO1HWYyZ9N1MXX8wbyucTTCid9GdKFB0weBfFV2Y+UP6lS3X:9UPHAg5esXTbufh9GU/ufFV7JPJgU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f762194.exef763d5e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762194.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762194.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763d5e.exe -
Processes:
f762194.exef763d5e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763d5e.exe -
Processes:
f762194.exef763d5e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763d5e.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2228-19-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-14-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-16-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-18-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-20-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-22-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-23-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-21-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-17-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-15-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-61-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-62-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-63-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-64-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-65-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-79-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-80-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-81-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-102-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-104-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-106-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-107-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2228-143-0x0000000000560000-0x000000000161A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3000-151-0x0000000000940000-0x00000000019FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/3000-198-0x0000000000940000-0x00000000019FA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 29 IoCs
Processes:
resource yara_rule behavioral1/memory/2228-19-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-14-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-16-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-18-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-20-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-22-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-23-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-21-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-17-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-15-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2804-60-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2228-61-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-62-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-63-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-64-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-65-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-79-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-80-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-81-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-102-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-104-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-106-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-107-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/2228-142-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2228-143-0x0000000000560000-0x000000000161A000-memory.dmp UPX behavioral1/memory/3000-151-0x0000000000940000-0x00000000019FA000-memory.dmp UPX behavioral1/memory/2804-170-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/3000-198-0x0000000000940000-0x00000000019FA000-memory.dmp UPX behavioral1/memory/3000-197-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f762194.exef76233a.exef763d5e.exepid process 2228 f762194.exe 2804 f76233a.exe 3000 f763d5e.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe 2444 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2228-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-79-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-80-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-81-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-102-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-104-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-106-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-107-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2228-143-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/3000-151-0x0000000000940000-0x00000000019FA000-memory.dmp upx behavioral1/memory/3000-198-0x0000000000940000-0x00000000019FA000-memory.dmp upx -
Processes:
f763d5e.exef762194.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763d5e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762194.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763d5e.exe -
Processes:
f762194.exef763d5e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763d5e.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f763d5e.exef762194.exedescription ioc process File opened (read-only) \??\E: f763d5e.exe File opened (read-only) \??\M: f762194.exe File opened (read-only) \??\O: f762194.exe File opened (read-only) \??\G: f763d5e.exe File opened (read-only) \??\G: f762194.exe File opened (read-only) \??\J: f762194.exe File opened (read-only) \??\K: f762194.exe File opened (read-only) \??\P: f762194.exe File opened (read-only) \??\E: f762194.exe File opened (read-only) \??\I: f762194.exe File opened (read-only) \??\N: f762194.exe File opened (read-only) \??\H: f762194.exe File opened (read-only) \??\L: f762194.exe File opened (read-only) \??\Q: f762194.exe -
Drops file in Windows directory 3 IoCs
Processes:
f762194.exef763d5e.exedescription ioc process File created C:\Windows\f762202 f762194.exe File opened for modification C:\Windows\SYSTEM.INI f762194.exe File created C:\Windows\f767243 f763d5e.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f762194.exef763d5e.exepid process 2228 f762194.exe 2228 f762194.exe 3000 f763d5e.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f762194.exef763d5e.exedescription pid process Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 2228 f762194.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe Token: SeDebugPrivilege 3000 f763d5e.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef762194.exef763d5e.exedescription pid process target process PID 1796 wrote to memory of 2444 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 2444 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 2444 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 2444 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 2444 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 2444 1796 rundll32.exe rundll32.exe PID 1796 wrote to memory of 2444 1796 rundll32.exe rundll32.exe PID 2444 wrote to memory of 2228 2444 rundll32.exe f762194.exe PID 2444 wrote to memory of 2228 2444 rundll32.exe f762194.exe PID 2444 wrote to memory of 2228 2444 rundll32.exe f762194.exe PID 2444 wrote to memory of 2228 2444 rundll32.exe f762194.exe PID 2228 wrote to memory of 1108 2228 f762194.exe taskhost.exe PID 2228 wrote to memory of 1168 2228 f762194.exe Dwm.exe PID 2228 wrote to memory of 1200 2228 f762194.exe Explorer.EXE PID 2228 wrote to memory of 1824 2228 f762194.exe DllHost.exe PID 2228 wrote to memory of 1796 2228 f762194.exe rundll32.exe PID 2228 wrote to memory of 2444 2228 f762194.exe rundll32.exe PID 2228 wrote to memory of 2444 2228 f762194.exe rundll32.exe PID 2444 wrote to memory of 2804 2444 rundll32.exe f76233a.exe PID 2444 wrote to memory of 2804 2444 rundll32.exe f76233a.exe PID 2444 wrote to memory of 2804 2444 rundll32.exe f76233a.exe PID 2444 wrote to memory of 2804 2444 rundll32.exe f76233a.exe PID 2444 wrote to memory of 3000 2444 rundll32.exe f763d5e.exe PID 2444 wrote to memory of 3000 2444 rundll32.exe f763d5e.exe PID 2444 wrote to memory of 3000 2444 rundll32.exe f763d5e.exe PID 2444 wrote to memory of 3000 2444 rundll32.exe f763d5e.exe PID 2228 wrote to memory of 1108 2228 f762194.exe taskhost.exe PID 2228 wrote to memory of 1168 2228 f762194.exe Dwm.exe PID 2228 wrote to memory of 1200 2228 f762194.exe Explorer.EXE PID 2228 wrote to memory of 2804 2228 f762194.exe f76233a.exe PID 2228 wrote to memory of 2804 2228 f762194.exe f76233a.exe PID 2228 wrote to memory of 3000 2228 f762194.exe f763d5e.exe PID 2228 wrote to memory of 3000 2228 f762194.exe f763d5e.exe PID 3000 wrote to memory of 1108 3000 f763d5e.exe taskhost.exe PID 3000 wrote to memory of 1168 3000 f763d5e.exe Dwm.exe PID 3000 wrote to memory of 1200 3000 f763d5e.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f762194.exef763d5e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762194.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763d5e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1d859c450c8141af8631df8088b37c341362ae84a39e1141bebbde47981cf172.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\f762194.exeC:\Users\Admin\AppData\Local\Temp\f762194.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\f76233a.exeC:\Users\Admin\AppData\Local\Temp\f76233a.exe4⤵
- Executes dropped EXE
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\f763d5e.exeC:\Users\Admin\AppData\Local\Temp\f763d5e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3000
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1824
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5f6d745915f755a2c356d07856ea7e4fb
SHA182f0c47a1e39d4e046923f72975c74b52ca3ca18
SHA2561db59495bf26ac2b7aa61fe82e0d97d3b41a8c7eb67a4cfcd05e6fb8bb6e3ed5
SHA512178521c77fce41fee7452bb9e196040fdc733ef3fd65c896439e4bec3ae7ecbe1c1960450103e612f943082eee114bce0b227884edc8ce243adae0bea21ecae9
-
Filesize
97KB
MD535ecc67f8de8f9c6bcaf81706138fa34
SHA1de37edabb948f311f9917e94110a796c3f5cdb71
SHA256ea915e9a0dfffbd1dd070fff71be5d351773b7792ff348f7e720889e7b5959e2
SHA51267326f319c38db36dae453001c93b263e284d383df9d6400e86668c5454e493ab597da32c9f6f9a79503fefd5f017acd1cbb87738d2a696370f61a8c2f36df1e