Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 20:27
Static task
static1
Behavioral task
behavioral1
Sample
35a34ecdc36d91df6f11b635088eaf166e56829a3e69b66ea5fb40f1601bc365.dll
Resource
win7-20240220-en
General
-
Target
35a34ecdc36d91df6f11b635088eaf166e56829a3e69b66ea5fb40f1601bc365.dll
-
Size
120KB
-
MD5
7e8b3cbe05787b5d3bdf2dacf2c03b11
-
SHA1
287308d1aed1dfba843908356a499010dc3aa4bc
-
SHA256
35a34ecdc36d91df6f11b635088eaf166e56829a3e69b66ea5fb40f1601bc365
-
SHA512
6f02e8edce43ab172351b45794b2a3468e4600eca1bec16d4be4e41f81f8bf6261e2678ebce47abff5128b33f5e49bca318ace587057aae6a579bb466bfd2617
-
SSDEEP
3072:bfMR6/E0629tRf4Yq9Rea5ZzzbhdOq28zPF:o72J2M2fZ2uP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7625c9.exef764183.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f764183.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f764183.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f764183.exe -
Processes:
f7625c9.exef764183.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764183.exe -
Processes:
f7625c9.exef764183.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7625c9.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
Processes:
resource yara_rule behavioral1/memory/2948-17-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-19-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-12-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-14-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-20-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-21-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-16-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-15-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-22-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-18-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-60-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-61-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-62-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-64-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-63-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-66-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-67-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-81-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-84-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-85-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-104-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-106-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2948-146-0x00000000005D0000-0x000000000168A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2460-165-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2460-202-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/2948-17-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-19-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-12-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-14-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-20-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-21-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-16-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-15-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-22-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-18-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-60-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-61-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-62-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-64-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-63-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-66-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-67-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-81-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-84-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-85-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-104-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-106-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2948-147-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2948-146-0x00000000005D0000-0x000000000168A000-memory.dmp UPX behavioral1/memory/2588-151-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2460-165-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/2460-202-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/2460-201-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f7625c9.exef762730.exef764183.exepid process 2948 f7625c9.exe 2588 f762730.exe 2460 f764183.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2792 rundll32.exe 2792 rundll32.exe 2792 rundll32.exe 2792 rundll32.exe 2792 rundll32.exe 2792 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2948-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-12-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-14-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-16-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-15-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-22-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-60-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-61-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-62-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-64-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-63-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-66-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-67-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-81-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-84-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-85-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-104-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-106-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2948-146-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2460-165-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2460-202-0x0000000000960000-0x0000000001A1A000-memory.dmp upx -
Processes:
f7625c9.exef764183.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764183.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7625c9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764183.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764183.exe -
Processes:
f7625c9.exef764183.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764183.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7625c9.exef764183.exedescription ioc process File opened (read-only) \??\P: f7625c9.exe File opened (read-only) \??\S: f7625c9.exe File opened (read-only) \??\E: f7625c9.exe File opened (read-only) \??\H: f7625c9.exe File opened (read-only) \??\J: f7625c9.exe File opened (read-only) \??\O: f7625c9.exe File opened (read-only) \??\Q: f7625c9.exe File opened (read-only) \??\R: f7625c9.exe File opened (read-only) \??\E: f764183.exe File opened (read-only) \??\I: f7625c9.exe File opened (read-only) \??\K: f7625c9.exe File opened (read-only) \??\M: f7625c9.exe File opened (read-only) \??\N: f7625c9.exe File opened (read-only) \??\G: f7625c9.exe File opened (read-only) \??\L: f7625c9.exe File opened (read-only) \??\T: f7625c9.exe File opened (read-only) \??\G: f764183.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7625c9.exef764183.exedescription ioc process File created C:\Windows\f762607 f7625c9.exe File opened for modification C:\Windows\SYSTEM.INI f7625c9.exe File created C:\Windows\f76760a f764183.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7625c9.exef764183.exepid process 2948 f7625c9.exe 2948 f7625c9.exe 2460 f764183.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7625c9.exef764183.exedescription pid process Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2948 f7625c9.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe Token: SeDebugPrivilege 2460 f764183.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7625c9.exef764183.exedescription pid process target process PID 1720 wrote to memory of 2792 1720 rundll32.exe rundll32.exe PID 1720 wrote to memory of 2792 1720 rundll32.exe rundll32.exe PID 1720 wrote to memory of 2792 1720 rundll32.exe rundll32.exe PID 1720 wrote to memory of 2792 1720 rundll32.exe rundll32.exe PID 1720 wrote to memory of 2792 1720 rundll32.exe rundll32.exe PID 1720 wrote to memory of 2792 1720 rundll32.exe rundll32.exe PID 1720 wrote to memory of 2792 1720 rundll32.exe rundll32.exe PID 2792 wrote to memory of 2948 2792 rundll32.exe f7625c9.exe PID 2792 wrote to memory of 2948 2792 rundll32.exe f7625c9.exe PID 2792 wrote to memory of 2948 2792 rundll32.exe f7625c9.exe PID 2792 wrote to memory of 2948 2792 rundll32.exe f7625c9.exe PID 2948 wrote to memory of 1060 2948 f7625c9.exe taskhost.exe PID 2948 wrote to memory of 1140 2948 f7625c9.exe Dwm.exe PID 2948 wrote to memory of 1196 2948 f7625c9.exe Explorer.EXE PID 2948 wrote to memory of 1488 2948 f7625c9.exe DllHost.exe PID 2948 wrote to memory of 1720 2948 f7625c9.exe rundll32.exe PID 2948 wrote to memory of 2792 2948 f7625c9.exe rundll32.exe PID 2948 wrote to memory of 2792 2948 f7625c9.exe rundll32.exe PID 2792 wrote to memory of 2588 2792 rundll32.exe f762730.exe PID 2792 wrote to memory of 2588 2792 rundll32.exe f762730.exe PID 2792 wrote to memory of 2588 2792 rundll32.exe f762730.exe PID 2792 wrote to memory of 2588 2792 rundll32.exe f762730.exe PID 2792 wrote to memory of 2460 2792 rundll32.exe f764183.exe PID 2792 wrote to memory of 2460 2792 rundll32.exe f764183.exe PID 2792 wrote to memory of 2460 2792 rundll32.exe f764183.exe PID 2792 wrote to memory of 2460 2792 rundll32.exe f764183.exe PID 2948 wrote to memory of 1060 2948 f7625c9.exe taskhost.exe PID 2948 wrote to memory of 1140 2948 f7625c9.exe Dwm.exe PID 2948 wrote to memory of 1196 2948 f7625c9.exe Explorer.EXE PID 2948 wrote to memory of 2588 2948 f7625c9.exe f762730.exe PID 2948 wrote to memory of 2588 2948 f7625c9.exe f762730.exe PID 2948 wrote to memory of 2460 2948 f7625c9.exe f764183.exe PID 2948 wrote to memory of 2460 2948 f7625c9.exe f764183.exe PID 2460 wrote to memory of 1060 2460 f764183.exe taskhost.exe PID 2460 wrote to memory of 1140 2460 f764183.exe Dwm.exe PID 2460 wrote to memory of 1196 2460 f764183.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7625c9.exef764183.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7625c9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764183.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1140
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\35a34ecdc36d91df6f11b635088eaf166e56829a3e69b66ea5fb40f1601bc365.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\35a34ecdc36d91df6f11b635088eaf166e56829a3e69b66ea5fb40f1601bc365.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\f7625c9.exeC:\Users\Admin\AppData\Local\Temp\f7625c9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\f762730.exeC:\Users\Admin\AppData\Local\Temp\f762730.exe4⤵
- Executes dropped EXE
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\f764183.exeC:\Users\Admin\AppData\Local\Temp\f764183.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2460
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1488
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD59e25dfb8bb3b4c3afc938c00d79410d9
SHA12509791b22ea694318acb419a8584429f5a27d00
SHA2566313e5d4410ddf5e38ac251009c10d9c35e5e1ce765f87e300783d5b09637e3a
SHA512e301cb0c40eba231ac557ac55e7b488dc3a912f153889232bd80b44afad024f2b542b9d7c0bc5086d39440e44c92508d44238b8782d251c40658b608946e630e
-
Filesize
97KB
MD570a47e57bd4dd7eec3ae2f64220a8dca
SHA1ae91a95a9fc35595cdbd40291347dd11367ca766
SHA256245b3fa24b4311e6c56c00d65d63bb78e368622681e41b925d03f228409156a6
SHA5126d3da9f053af646e11a0953c2f727b3bff32f460e9eab69af2b32cbae65a68a80ec289771e0a05bb71239ee4a5fb637b24726ea39cf28cf388fefd8e8e7a1130