Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 23:31
Static task
static1
Behavioral task
behavioral1
Sample
77c704bf3dc915f8eb58061b2d5d5c96ee5aaa411abdafff45092a55b5a1e2cb.dll
Resource
win7-20240221-en
General
-
Target
77c704bf3dc915f8eb58061b2d5d5c96ee5aaa411abdafff45092a55b5a1e2cb.dll
-
Size
120KB
-
MD5
7e3276869b9a581ed0be28e57c4ccacc
-
SHA1
22a8baf07364098add53f76614b8d66027fac40a
-
SHA256
77c704bf3dc915f8eb58061b2d5d5c96ee5aaa411abdafff45092a55b5a1e2cb
-
SHA512
47432260c277c90aadb56e428a99843b8faa45a57495c9e1af4059c2f1daa9e666a4e71022546162255da0962b3e51c03ae830563285b0d6daf3ebf6e93d644c
-
SSDEEP
1536:59I1gCYxO8qxsGXaNxkWfAladz6c0V2Iv+BFsG8JGZmYUwdO56KsyNjD+5wsbiX:yTs7NxktFV2Iv+BGHGZmYUwnqmOs
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7613fe.exef762fe6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762fe6.exe -
Processes:
f7613fe.exef762fe6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762fe6.exe -
Processes:
f762fe6.exef7613fe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7613fe.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
Processes:
resource yara_rule behavioral1/memory/2872-15-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-17-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-19-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-22-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-21-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-23-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-20-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-14-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-18-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-16-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-61-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-62-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-63-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-64-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-65-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-67-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-68-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-83-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-84-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-87-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-103-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-104-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-106-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-108-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2872-149-0x0000000000520000-0x00000000015DA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-170-0x0000000000910000-0x00000000019CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-204-0x0000000000910000-0x00000000019CA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 33 IoCs
Processes:
resource yara_rule behavioral1/memory/2872-11-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2872-15-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-17-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-19-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-22-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-21-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2568-53-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2872-23-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-20-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-14-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-18-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-16-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-61-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-62-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-63-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-64-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-65-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-67-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-68-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2784-81-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2872-83-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-84-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-87-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-103-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-104-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-106-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-108-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2872-150-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2568-154-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2872-149-0x0000000000520000-0x00000000015DA000-memory.dmp UPX behavioral1/memory/2784-170-0x0000000000910000-0x00000000019CA000-memory.dmp UPX behavioral1/memory/2784-205-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2784-204-0x0000000000910000-0x00000000019CA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f7613fe.exef761555.exef762fe6.exepid process 2872 f7613fe.exe 2568 f761555.exe 2784 f762fe6.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2872-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-61-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-62-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-83-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-84-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-87-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-103-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-104-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-106-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-108-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2872-149-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2784-170-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2784-204-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f7613fe.exef762fe6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762fe6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7613fe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762fe6.exe -
Processes:
f762fe6.exef7613fe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762fe6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7613fe.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7613fe.exef762fe6.exedescription ioc process File opened (read-only) \??\E: f7613fe.exe File opened (read-only) \??\P: f7613fe.exe File opened (read-only) \??\S: f7613fe.exe File opened (read-only) \??\E: f762fe6.exe File opened (read-only) \??\Q: f7613fe.exe File opened (read-only) \??\R: f7613fe.exe File opened (read-only) \??\G: f7613fe.exe File opened (read-only) \??\I: f7613fe.exe File opened (read-only) \??\K: f7613fe.exe File opened (read-only) \??\N: f7613fe.exe File opened (read-only) \??\H: f7613fe.exe File opened (read-only) \??\L: f7613fe.exe File opened (read-only) \??\J: f7613fe.exe File opened (read-only) \??\M: f7613fe.exe File opened (read-only) \??\O: f7613fe.exe File opened (read-only) \??\G: f762fe6.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7613fe.exef762fe6.exedescription ioc process File created C:\Windows\f76145b f7613fe.exe File opened for modification C:\Windows\SYSTEM.INI f7613fe.exe File created C:\Windows\f766420 f762fe6.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7613fe.exef762fe6.exepid process 2872 f7613fe.exe 2872 f7613fe.exe 2784 f762fe6.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7613fe.exef762fe6.exedescription pid process Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2872 f7613fe.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe Token: SeDebugPrivilege 2784 f762fe6.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7613fe.exef762fe6.exedescription pid process target process PID 2172 wrote to memory of 2348 2172 rundll32.exe rundll32.exe PID 2172 wrote to memory of 2348 2172 rundll32.exe rundll32.exe PID 2172 wrote to memory of 2348 2172 rundll32.exe rundll32.exe PID 2172 wrote to memory of 2348 2172 rundll32.exe rundll32.exe PID 2172 wrote to memory of 2348 2172 rundll32.exe rundll32.exe PID 2172 wrote to memory of 2348 2172 rundll32.exe rundll32.exe PID 2172 wrote to memory of 2348 2172 rundll32.exe rundll32.exe PID 2348 wrote to memory of 2872 2348 rundll32.exe f7613fe.exe PID 2348 wrote to memory of 2872 2348 rundll32.exe f7613fe.exe PID 2348 wrote to memory of 2872 2348 rundll32.exe f7613fe.exe PID 2348 wrote to memory of 2872 2348 rundll32.exe f7613fe.exe PID 2872 wrote to memory of 1044 2872 f7613fe.exe Dwm.exe PID 2872 wrote to memory of 1060 2872 f7613fe.exe taskhost.exe PID 2872 wrote to memory of 1112 2872 f7613fe.exe Explorer.EXE PID 2872 wrote to memory of 1316 2872 f7613fe.exe DllHost.exe PID 2872 wrote to memory of 2172 2872 f7613fe.exe rundll32.exe PID 2872 wrote to memory of 2348 2872 f7613fe.exe rundll32.exe PID 2872 wrote to memory of 2348 2872 f7613fe.exe rundll32.exe PID 2348 wrote to memory of 2568 2348 rundll32.exe f761555.exe PID 2348 wrote to memory of 2568 2348 rundll32.exe f761555.exe PID 2348 wrote to memory of 2568 2348 rundll32.exe f761555.exe PID 2348 wrote to memory of 2568 2348 rundll32.exe f761555.exe PID 2348 wrote to memory of 2784 2348 rundll32.exe f762fe6.exe PID 2348 wrote to memory of 2784 2348 rundll32.exe f762fe6.exe PID 2348 wrote to memory of 2784 2348 rundll32.exe f762fe6.exe PID 2348 wrote to memory of 2784 2348 rundll32.exe f762fe6.exe PID 2872 wrote to memory of 1044 2872 f7613fe.exe Dwm.exe PID 2872 wrote to memory of 1060 2872 f7613fe.exe taskhost.exe PID 2872 wrote to memory of 1112 2872 f7613fe.exe Explorer.EXE PID 2872 wrote to memory of 2568 2872 f7613fe.exe f761555.exe PID 2872 wrote to memory of 2568 2872 f7613fe.exe f761555.exe PID 2872 wrote to memory of 2784 2872 f7613fe.exe f762fe6.exe PID 2872 wrote to memory of 2784 2872 f7613fe.exe f762fe6.exe PID 2784 wrote to memory of 1044 2784 f762fe6.exe Dwm.exe PID 2784 wrote to memory of 1060 2784 f762fe6.exe taskhost.exe PID 2784 wrote to memory of 1112 2784 f762fe6.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7613fe.exef762fe6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7613fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762fe6.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1044
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1112
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\77c704bf3dc915f8eb58061b2d5d5c96ee5aaa411abdafff45092a55b5a1e2cb.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\77c704bf3dc915f8eb58061b2d5d5c96ee5aaa411abdafff45092a55b5a1e2cb.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\f7613fe.exeC:\Users\Admin\AppData\Local\Temp\f7613fe.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\f761555.exeC:\Users\Admin\AppData\Local\Temp\f761555.exe4⤵
- Executes dropped EXE
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\f762fe6.exeC:\Users\Admin\AppData\Local\Temp\f762fe6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2784
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1316
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD561ce88ec2646f852012ef51ce3b108a0
SHA12657434441875bead25e62f71b7ea2d32a38fee4
SHA256f172a972ac7c82967463ce5c6fbe275b34d84456c7c008ea07c28e198b7815e8
SHA512855b26aad0fa425494703b3c50f071f8932f4fb4453795f4f86befdebb815c45771ac8ecb0062573362d76c5881d570bced7662f61e143fe2e759e020c6989f6
-
Filesize
97KB
MD5379d78f0fcc8fd86ff45371a43d9528e
SHA1f38b524940d52f06162bbb3836dd1390739ca84c
SHA2565402a9b80d8755ab9a28f85a55a75722bca978adf0efd8479d773e95f9a4ff58
SHA512b23a2bc287fd36870681ef6af465058feca4609d31730004c780297fa6d187ebc4316112ec365a4c3cef73ac128551d6bdb30ebd7832d7c68ba5536213d5a691