Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 22:27
Static task
static1
Behavioral task
behavioral1
Sample
64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll
Resource
win7-20240419-en
General
-
Target
64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll
-
Size
120KB
-
MD5
133048d2d075e9ff4e0fd9089ed893cf
-
SHA1
91e35dc46302f298a32aae165e6e7a890bebad18
-
SHA256
64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701
-
SHA512
004dd1257b00472e9e59bf0004211268f5269c583cfec7f53e5fbdcb0ffa9cab8f8f2c34e9ecda3682acd5d32e928575824147642902eb1b2196994ac1e94156
-
SSDEEP
1536:lNnP5boe/Pml0jmbdqid9LsyFoeWEdPBrrKDIZZJScmgrWZSTpKc61fzxR8su5jL:vP1Pmijmbpd9wyFogDYZcd/61fzxU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f760d4a.exef760ec0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760ec0.exe -
Processes:
f760ec0.exef760d4a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760d4a.exe -
Processes:
f760ec0.exef760d4a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760d4a.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
Processes:
resource yara_rule behavioral1/memory/1084-16-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-17-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-23-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-19-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-20-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-21-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-14-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-22-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-18-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-15-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-64-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-63-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-65-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-66-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-67-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-69-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-99-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-102-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-104-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-106-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1084-149-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-161-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-186-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/1084-11-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1084-16-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-17-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-23-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-19-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-20-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-21-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-14-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-22-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-18-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-15-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2592-62-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1084-64-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-63-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-65-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-66-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-67-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-69-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-99-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-102-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-104-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-106-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-149-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/1084-148-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2592-161-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/2592-185-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2592-186-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/1448-190-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f760d4a.exef760ec0.exef763459.exepid process 1084 f760d4a.exe 2592 f760ec0.exe 1448 f763459.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2488 rundll32.exe 2488 rundll32.exe 2488 rundll32.exe 2488 rundll32.exe 2488 rundll32.exe 2488 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1084-16-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-17-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-23-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-19-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-20-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-21-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-14-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-22-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-18-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-15-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-64-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-63-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-65-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-66-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-67-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-69-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-99-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-102-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-104-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-106-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1084-149-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2592-161-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2592-186-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Processes:
f760d4a.exef760ec0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760d4a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760ec0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760d4a.exe -
Processes:
f760d4a.exef760ec0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760d4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760ec0.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760d4a.exedescription ioc process File opened (read-only) \??\H: f760d4a.exe File opened (read-only) \??\J: f760d4a.exe File opened (read-only) \??\M: f760d4a.exe File opened (read-only) \??\N: f760d4a.exe File opened (read-only) \??\P: f760d4a.exe File opened (read-only) \??\G: f760d4a.exe File opened (read-only) \??\I: f760d4a.exe File opened (read-only) \??\K: f760d4a.exe File opened (read-only) \??\L: f760d4a.exe File opened (read-only) \??\O: f760d4a.exe File opened (read-only) \??\E: f760d4a.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760d4a.exef760ec0.exedescription ioc process File created C:\Windows\f760d98 f760d4a.exe File opened for modification C:\Windows\SYSTEM.INI f760d4a.exe File created C:\Windows\f765daa f760ec0.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f760d4a.exef760ec0.exepid process 1084 f760d4a.exe 1084 f760d4a.exe 2592 f760ec0.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f760d4a.exef760ec0.exedescription pid process Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 1084 f760d4a.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe Token: SeDebugPrivilege 2592 f760ec0.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef760d4a.exef760ec0.exedescription pid process target process PID 2432 wrote to memory of 2488 2432 rundll32.exe rundll32.exe PID 2432 wrote to memory of 2488 2432 rundll32.exe rundll32.exe PID 2432 wrote to memory of 2488 2432 rundll32.exe rundll32.exe PID 2432 wrote to memory of 2488 2432 rundll32.exe rundll32.exe PID 2432 wrote to memory of 2488 2432 rundll32.exe rundll32.exe PID 2432 wrote to memory of 2488 2432 rundll32.exe rundll32.exe PID 2432 wrote to memory of 2488 2432 rundll32.exe rundll32.exe PID 2488 wrote to memory of 1084 2488 rundll32.exe f760d4a.exe PID 2488 wrote to memory of 1084 2488 rundll32.exe f760d4a.exe PID 2488 wrote to memory of 1084 2488 rundll32.exe f760d4a.exe PID 2488 wrote to memory of 1084 2488 rundll32.exe f760d4a.exe PID 1084 wrote to memory of 1112 1084 f760d4a.exe taskhost.exe PID 1084 wrote to memory of 1160 1084 f760d4a.exe Dwm.exe PID 1084 wrote to memory of 1208 1084 f760d4a.exe Explorer.EXE PID 1084 wrote to memory of 1872 1084 f760d4a.exe DllHost.exe PID 1084 wrote to memory of 2432 1084 f760d4a.exe rundll32.exe PID 1084 wrote to memory of 2488 1084 f760d4a.exe rundll32.exe PID 1084 wrote to memory of 2488 1084 f760d4a.exe rundll32.exe PID 2488 wrote to memory of 2592 2488 rundll32.exe f760ec0.exe PID 2488 wrote to memory of 2592 2488 rundll32.exe f760ec0.exe PID 2488 wrote to memory of 2592 2488 rundll32.exe f760ec0.exe PID 2488 wrote to memory of 2592 2488 rundll32.exe f760ec0.exe PID 2488 wrote to memory of 1448 2488 rundll32.exe f763459.exe PID 2488 wrote to memory of 1448 2488 rundll32.exe f763459.exe PID 2488 wrote to memory of 1448 2488 rundll32.exe f763459.exe PID 2488 wrote to memory of 1448 2488 rundll32.exe f763459.exe PID 1084 wrote to memory of 1112 1084 f760d4a.exe taskhost.exe PID 1084 wrote to memory of 1160 1084 f760d4a.exe Dwm.exe PID 1084 wrote to memory of 1208 1084 f760d4a.exe Explorer.EXE PID 1084 wrote to memory of 2592 1084 f760d4a.exe f760ec0.exe PID 1084 wrote to memory of 2592 1084 f760d4a.exe f760ec0.exe PID 1084 wrote to memory of 1448 1084 f760d4a.exe f763459.exe PID 1084 wrote to memory of 1448 1084 f760d4a.exe f763459.exe PID 2592 wrote to memory of 1112 2592 f760ec0.exe taskhost.exe PID 2592 wrote to memory of 1160 2592 f760ec0.exe Dwm.exe PID 2592 wrote to memory of 1208 2592 f760ec0.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f760ec0.exef760d4a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760ec0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760d4a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\f760d4a.exeC:\Users\Admin\AppData\Local\Temp\f760d4a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\f760ec0.exeC:\Users\Admin\AppData\Local\Temp\f760ec0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\f763459.exeC:\Users\Admin\AppData\Local\Temp\f763459.exe4⤵
- Executes dropped EXE
PID:1448
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1872
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD51c437a0aaf995f65cc3b52bb0a4387e1
SHA1e457459f94a890ac9c7ba1dc5965606b94e64ffc
SHA256f4ff13d41a047786d625618879b69c7dd0af9913f152b9cf837464e5e7e84328
SHA51204ef873a2f1e2a4983f0aa17ab8e50ddde5a57ab1bef903fa17d8860cdd08ba9b96ac7f9392a2daa45d8785e95c31d37eca3375e6e2b08c4a27a6491c1c38e1f
-
Filesize
97KB
MD5c6534e4d01ef1521b3ede7141bd42467
SHA19eb969dd67ac882fc209769efb0c751eaa0762c0
SHA256d8085917b693eaaa6c27a7bbcf1dd7d405baf75d577d9d9e31bbef9bd875edae
SHA5124134abe047e316899ce5400b73106fb34330715ef79f0a07b7642e4355ea5f87f150643e8561787cebb6efc72b1ad3d63652cd20c019f3ec767561300679fa79