Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 19:47
Static task
static1
Behavioral task
behavioral1
Sample
277ece483099924369f4df110b2b588c6bc2cf8757e4691cf385a3f35e82fd23.dll
Resource
win7-20231129-en
General
-
Target
277ece483099924369f4df110b2b588c6bc2cf8757e4691cf385a3f35e82fd23.dll
-
Size
120KB
-
MD5
c73cda124b4727983b926c4e94957a95
-
SHA1
a0aeb2e77674ed3bd86399e6bf44204d593cf92e
-
SHA256
277ece483099924369f4df110b2b588c6bc2cf8757e4691cf385a3f35e82fd23
-
SHA512
223985bea00df6bf903033248c196e2b2d1b3b41f87b5b15bdc47d1baa4765b99f9cd05c3dab7009c117a7934bf25a6e50acaca63fbe2abae8fcd398905b1609
-
SSDEEP
1536:HkNg/4lRlgR+RBT3XMBCmvgT8why5At3q5LOjWD7bmmqUfpgX2GsvhM8nDTsvMpo:EN7RlI+P3XMS/hyX8oicn/XsvMKa1fZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7635df.exef761a44.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7635df.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761a44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761a44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7635df.exe -
Processes:
f761a44.exef7635df.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7635df.exe -
Processes:
f7635df.exef761a44.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7635df.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
Processes:
resource yara_rule behavioral1/memory/2552-14-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-12-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-16-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-19-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-18-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-21-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-22-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-17-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-15-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-20-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-62-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-61-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-63-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-64-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-65-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-67-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-68-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-83-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-85-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-86-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-105-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-106-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-119-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2552-157-0x0000000000660000-0x000000000171A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2128-170-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2128-209-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 30 IoCs
Processes:
resource yara_rule behavioral1/memory/2552-14-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-12-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-16-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-19-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-18-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-21-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-22-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2292-60-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2552-17-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-15-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-20-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-62-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-61-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-63-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-64-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-65-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-67-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-68-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-83-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-85-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-86-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-105-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-106-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-119-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2292-158-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2552-157-0x0000000000660000-0x000000000171A000-memory.dmp UPX behavioral1/memory/2552-153-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2128-170-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/2128-209-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/2128-208-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f761a44.exef761c18.exef7635df.exepid process 2552 f761a44.exe 2292 f761c18.exe 2128 f7635df.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe 2964 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2552-14-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-12-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-22-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-15-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-62-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-61-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-63-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-64-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-65-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-67-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-68-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-83-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-85-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-86-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-105-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-106-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-119-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2552-157-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2128-170-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2128-209-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Processes:
f761a44.exef7635df.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761a44.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7635df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761a44.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7635df.exe -
Processes:
f761a44.exef7635df.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7635df.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7635df.exef761a44.exedescription ioc process File opened (read-only) \??\E: f7635df.exe File opened (read-only) \??\G: f7635df.exe File opened (read-only) \??\T: f761a44.exe File opened (read-only) \??\I: f761a44.exe File opened (read-only) \??\J: f761a44.exe File opened (read-only) \??\O: f761a44.exe File opened (read-only) \??\Q: f761a44.exe File opened (read-only) \??\E: f761a44.exe File opened (read-only) \??\G: f761a44.exe File opened (read-only) \??\K: f761a44.exe File opened (read-only) \??\M: f761a44.exe File opened (read-only) \??\R: f761a44.exe File opened (read-only) \??\S: f761a44.exe File opened (read-only) \??\H: f761a44.exe File opened (read-only) \??\L: f761a44.exe File opened (read-only) \??\N: f761a44.exe File opened (read-only) \??\P: f761a44.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761a44.exef7635df.exedescription ioc process File created C:\Windows\f761ac1 f761a44.exe File opened for modification C:\Windows\SYSTEM.INI f761a44.exe File created C:\Windows\f766af3 f7635df.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761a44.exef7635df.exepid process 2552 f761a44.exe 2552 f761a44.exe 2128 f7635df.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761a44.exef7635df.exedescription pid process Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2552 f761a44.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe Token: SeDebugPrivilege 2128 f7635df.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761a44.exef7635df.exedescription pid process target process PID 2548 wrote to memory of 2964 2548 rundll32.exe rundll32.exe PID 2548 wrote to memory of 2964 2548 rundll32.exe rundll32.exe PID 2548 wrote to memory of 2964 2548 rundll32.exe rundll32.exe PID 2548 wrote to memory of 2964 2548 rundll32.exe rundll32.exe PID 2548 wrote to memory of 2964 2548 rundll32.exe rundll32.exe PID 2548 wrote to memory of 2964 2548 rundll32.exe rundll32.exe PID 2548 wrote to memory of 2964 2548 rundll32.exe rundll32.exe PID 2964 wrote to memory of 2552 2964 rundll32.exe f761a44.exe PID 2964 wrote to memory of 2552 2964 rundll32.exe f761a44.exe PID 2964 wrote to memory of 2552 2964 rundll32.exe f761a44.exe PID 2964 wrote to memory of 2552 2964 rundll32.exe f761a44.exe PID 2552 wrote to memory of 1224 2552 f761a44.exe taskhost.exe PID 2552 wrote to memory of 1320 2552 f761a44.exe Dwm.exe PID 2552 wrote to memory of 1360 2552 f761a44.exe Explorer.EXE PID 2552 wrote to memory of 1812 2552 f761a44.exe DllHost.exe PID 2552 wrote to memory of 2548 2552 f761a44.exe rundll32.exe PID 2552 wrote to memory of 2964 2552 f761a44.exe rundll32.exe PID 2552 wrote to memory of 2964 2552 f761a44.exe rundll32.exe PID 2964 wrote to memory of 2292 2964 rundll32.exe f761c18.exe PID 2964 wrote to memory of 2292 2964 rundll32.exe f761c18.exe PID 2964 wrote to memory of 2292 2964 rundll32.exe f761c18.exe PID 2964 wrote to memory of 2292 2964 rundll32.exe f761c18.exe PID 2964 wrote to memory of 2128 2964 rundll32.exe f7635df.exe PID 2964 wrote to memory of 2128 2964 rundll32.exe f7635df.exe PID 2964 wrote to memory of 2128 2964 rundll32.exe f7635df.exe PID 2964 wrote to memory of 2128 2964 rundll32.exe f7635df.exe PID 2552 wrote to memory of 1224 2552 f761a44.exe taskhost.exe PID 2552 wrote to memory of 1320 2552 f761a44.exe Dwm.exe PID 2552 wrote to memory of 1360 2552 f761a44.exe Explorer.EXE PID 2552 wrote to memory of 2292 2552 f761a44.exe f761c18.exe PID 2552 wrote to memory of 2292 2552 f761a44.exe f761c18.exe PID 2552 wrote to memory of 2128 2552 f761a44.exe f7635df.exe PID 2552 wrote to memory of 2128 2552 f761a44.exe f7635df.exe PID 2128 wrote to memory of 1224 2128 f7635df.exe taskhost.exe PID 2128 wrote to memory of 1320 2128 f7635df.exe Dwm.exe PID 2128 wrote to memory of 1360 2128 f7635df.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761a44.exef7635df.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761a44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7635df.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1224
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1320
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\277ece483099924369f4df110b2b588c6bc2cf8757e4691cf385a3f35e82fd23.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\277ece483099924369f4df110b2b588c6bc2cf8757e4691cf385a3f35e82fd23.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\f761a44.exeC:\Users\Admin\AppData\Local\Temp\f761a44.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\f761c18.exeC:\Users\Admin\AppData\Local\Temp\f761c18.exe4⤵
- Executes dropped EXE
PID:2292
-
-
C:\Users\Admin\AppData\Local\Temp\f7635df.exeC:\Users\Admin\AppData\Local\Temp\f7635df.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2128
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1812
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5ad4923cc29d6ec754af77d3f8db6b9b7
SHA1f778b204dc077b1cfc4c1dac311a915fa5df45f4
SHA256a462a9bf4caa4e38458136a9ebadf0298a9cd1c477fcf57a4d480b1bc0213347
SHA512ae1da6bb71d6e77be4d49fab994d0eb59130270a77135e3f9bd3e1b7f470494052727b2072da74455baafdd571d9c3c8d85f500bbb4423ca2504c02a55070cf9
-
Filesize
97KB
MD5ce1c085c58810ee1e3a012f377a724a8
SHA1593524eab952883b550b34244e19db4f16d04329
SHA256f87b8865c86062c87d8ace170417b03e06745d7103a273d06e6d66cc37cd2822
SHA5123a91bc605118c5e31367d32158fe78913c068c4cb8454c21737dc68f0b1fc77fbe1e8cdab948d5ea2871be416745732cc4b4447a06809e20ad52430928599f69