Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 20:08
Static task
static1
Behavioral task
behavioral1
Sample
2acbf4c90d074db6004ae8b0d2250965e8a95f1f144d47196245256b21c1dc83.dll
Resource
win7-20240508-en
General
-
Target
2acbf4c90d074db6004ae8b0d2250965e8a95f1f144d47196245256b21c1dc83.dll
-
Size
120KB
-
MD5
149a1b5c4a45b9773e70f0d1160479a0
-
SHA1
7c2d9a5590929f26f7fbe1d577d855767107b4b5
-
SHA256
2acbf4c90d074db6004ae8b0d2250965e8a95f1f144d47196245256b21c1dc83
-
SHA512
d075f1921da508e857973fc6bcac36886285dcf29965772f3d3aedb766b3120272ac4c32a40724fe5476434b091565d3f10727dd775ddd9dec3f4d55ba43f854
-
SSDEEP
3072:bwDZYTlhrcjk8lxC4VD1uTy9u524jeHp4:bwDYhrek4pV5gyu5l6p
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761e4a.exef76204d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76204d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76204d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761e4a.exe -
Processes:
f761e4a.exef76204d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76204d.exe -
Processes:
f76204d.exef761e4a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76204d.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral1/memory/1744-21-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-19-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-15-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-18-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-16-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-20-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-24-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-23-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-17-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-22-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-64-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-65-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-66-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-79-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-80-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-82-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-102-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-105-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-106-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-109-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-110-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1744-145-0x0000000000960000-0x0000000001A1A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2192-169-0x0000000000930000-0x00000000019EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2192-174-0x0000000000930000-0x00000000019EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/1744-21-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-19-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-15-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-18-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-16-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-20-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-24-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-23-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/2192-63-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1744-17-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-22-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-64-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-65-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-66-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-79-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-80-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-82-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-102-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-105-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-106-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-109-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-110-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/1744-144-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1744-145-0x0000000000960000-0x0000000001A1A000-memory.dmp UPX behavioral1/memory/2192-169-0x0000000000930000-0x00000000019EA000-memory.dmp UPX behavioral1/memory/2192-174-0x0000000000930000-0x00000000019EA000-memory.dmp UPX behavioral1/memory/2192-175-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/3044-179-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f761e4a.exef76204d.exef763a42.exepid process 1744 f761e4a.exe 2192 f76204d.exe 3044 f763a42.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1744-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-24-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-23-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-79-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-80-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-82-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-102-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-105-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-106-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-109-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-110-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1744-145-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2192-169-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2192-174-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Processes:
f76204d.exef761e4a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76204d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76204d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761e4a.exe -
Processes:
f761e4a.exef76204d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76204d.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761e4a.exedescription ioc process File opened (read-only) \??\E: f761e4a.exe File opened (read-only) \??\H: f761e4a.exe File opened (read-only) \??\L: f761e4a.exe File opened (read-only) \??\M: f761e4a.exe File opened (read-only) \??\G: f761e4a.exe File opened (read-only) \??\I: f761e4a.exe File opened (read-only) \??\J: f761e4a.exe File opened (read-only) \??\K: f761e4a.exe File opened (read-only) \??\N: f761e4a.exe File opened (read-only) \??\O: f761e4a.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761e4a.exef76204d.exedescription ioc process File created C:\Windows\f761f05 f761e4a.exe File opened for modification C:\Windows\SYSTEM.INI f761e4a.exe File created C:\Windows\f766ee9 f76204d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761e4a.exef76204d.exepid process 1744 f761e4a.exe 1744 f761e4a.exe 2192 f76204d.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761e4a.exef76204d.exedescription pid process Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 1744 f761e4a.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe Token: SeDebugPrivilege 2192 f76204d.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761e4a.exef76204d.exedescription pid process target process PID 2932 wrote to memory of 2120 2932 rundll32.exe rundll32.exe PID 2932 wrote to memory of 2120 2932 rundll32.exe rundll32.exe PID 2932 wrote to memory of 2120 2932 rundll32.exe rundll32.exe PID 2932 wrote to memory of 2120 2932 rundll32.exe rundll32.exe PID 2932 wrote to memory of 2120 2932 rundll32.exe rundll32.exe PID 2932 wrote to memory of 2120 2932 rundll32.exe rundll32.exe PID 2932 wrote to memory of 2120 2932 rundll32.exe rundll32.exe PID 2120 wrote to memory of 1744 2120 rundll32.exe f761e4a.exe PID 2120 wrote to memory of 1744 2120 rundll32.exe f761e4a.exe PID 2120 wrote to memory of 1744 2120 rundll32.exe f761e4a.exe PID 2120 wrote to memory of 1744 2120 rundll32.exe f761e4a.exe PID 1744 wrote to memory of 1112 1744 f761e4a.exe taskhost.exe PID 1744 wrote to memory of 1164 1744 f761e4a.exe Dwm.exe PID 1744 wrote to memory of 1232 1744 f761e4a.exe Explorer.EXE PID 1744 wrote to memory of 2004 1744 f761e4a.exe DllHost.exe PID 1744 wrote to memory of 2932 1744 f761e4a.exe rundll32.exe PID 1744 wrote to memory of 2120 1744 f761e4a.exe rundll32.exe PID 1744 wrote to memory of 2120 1744 f761e4a.exe rundll32.exe PID 2120 wrote to memory of 2192 2120 rundll32.exe f76204d.exe PID 2120 wrote to memory of 2192 2120 rundll32.exe f76204d.exe PID 2120 wrote to memory of 2192 2120 rundll32.exe f76204d.exe PID 2120 wrote to memory of 2192 2120 rundll32.exe f76204d.exe PID 2120 wrote to memory of 3044 2120 rundll32.exe f763a42.exe PID 2120 wrote to memory of 3044 2120 rundll32.exe f763a42.exe PID 2120 wrote to memory of 3044 2120 rundll32.exe f763a42.exe PID 2120 wrote to memory of 3044 2120 rundll32.exe f763a42.exe PID 1744 wrote to memory of 1112 1744 f761e4a.exe taskhost.exe PID 1744 wrote to memory of 1164 1744 f761e4a.exe Dwm.exe PID 1744 wrote to memory of 1232 1744 f761e4a.exe Explorer.EXE PID 1744 wrote to memory of 2192 1744 f761e4a.exe f76204d.exe PID 1744 wrote to memory of 2192 1744 f761e4a.exe f76204d.exe PID 1744 wrote to memory of 3044 1744 f761e4a.exe f763a42.exe PID 1744 wrote to memory of 3044 1744 f761e4a.exe f763a42.exe PID 2192 wrote to memory of 1112 2192 f76204d.exe taskhost.exe PID 2192 wrote to memory of 1164 2192 f76204d.exe Dwm.exe PID 2192 wrote to memory of 1232 2192 f76204d.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761e4a.exef76204d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761e4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76204d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2acbf4c90d074db6004ae8b0d2250965e8a95f1f144d47196245256b21c1dc83.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2acbf4c90d074db6004ae8b0d2250965e8a95f1f144d47196245256b21c1dc83.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\f761e4a.exeC:\Users\Admin\AppData\Local\Temp\f761e4a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\f76204d.exeC:\Users\Admin\AppData\Local\Temp\f76204d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\f763a42.exeC:\Users\Admin\AppData\Local\Temp\f763a42.exe4⤵
- Executes dropped EXE
PID:3044
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2004
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d3fe956e33f2086342d97dc6ca39d8aa
SHA152a111cf63e57c7947db8fd245dff138ad91a863
SHA256642932d20410d9ecc313c0593a80fd88f80b9dde9e3a79cbbdddd10975a4a8ec
SHA5129d2fb17e32dc848c43dcf558d94cad56c81eb2803922e2dd4692cadfbeb7f75eecbc58a0a6eb9e89e8beb2d7b8e34d38f1172a34e77a77f1bc0112c8e86f1c8a
-
Filesize
257B
MD559f913a19fc872d5101de7eff6c0322b
SHA192efde00c264990d0fed905bd7ff1cc53a17a4b3
SHA256de67743aa71562d09e7dec465e691d8ed516dcc1217efc83419f22e01acb9785
SHA512f816390a7aa9fb92bdf1b7f9e42dcb9c43257962dc83ecd7a264d9927f809b2c2ba20d63806b5b8e2ce4c5439d83102efea6594b382de706f3a08300cf05481a