Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 23:47
Static task
static1
Behavioral task
behavioral1
Sample
7e4ae7ad79eb2208f24f6bd3b073906442a0d1bff3f1d0eabfa4082291c5199b.dll
Resource
win7-20240419-en
General
-
Target
7e4ae7ad79eb2208f24f6bd3b073906442a0d1bff3f1d0eabfa4082291c5199b.dll
-
Size
120KB
-
MD5
177ad0142bac99db57cbbd700be8ed64
-
SHA1
7e1e555f2614a9973e6a8b37d4cc599f22ac1659
-
SHA256
7e4ae7ad79eb2208f24f6bd3b073906442a0d1bff3f1d0eabfa4082291c5199b
-
SHA512
b2c28b16c7de16394e01501292613182eaf99eac89c85a8b476bec44fd0560e347a0b3c96e84db4e4beca5544bec45cbb740b1731c9dc062e9178d3cf674749b
-
SSDEEP
3072:ZrmIh6eVBLMtUChADa5DnmkWZN0UcQb4d:ZXM2FMiKlDI/0U
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f763a23.exef761e88.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763a23.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763a23.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761e88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761e88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761e88.exe -
Processes:
f761e88.exef763a23.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763a23.exe -
Processes:
f761e88.exef763a23.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763a23.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
Processes:
resource yara_rule behavioral1/memory/2388-12-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-14-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-17-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-15-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-19-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-22-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-20-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-18-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-21-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-16-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-61-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-62-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-63-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-77-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-76-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-79-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-95-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-96-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-98-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-100-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-102-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-103-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-105-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2388-137-0x00000000006A0000-0x000000000175A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1156-155-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1156-193-0x00000000009C0000-0x0000000001A7A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 30 IoCs
Processes:
resource yara_rule behavioral1/memory/2388-12-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-14-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-17-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-15-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-19-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2708-60-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2388-22-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-20-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-18-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-21-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-16-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-61-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-62-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-63-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-77-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-76-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-79-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-95-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-96-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-98-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-100-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-102-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-103-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-105-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-137-0x00000000006A0000-0x000000000175A000-memory.dmp UPX behavioral1/memory/2388-138-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2708-142-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1156-155-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/1156-193-0x00000000009C0000-0x0000000001A7A000-memory.dmp UPX behavioral1/memory/1156-192-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f761e88.exef76208b.exef763a23.exepid process 2388 f761e88.exe 2708 f76208b.exe 1156 f763a23.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2388-12-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-14-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-17-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-15-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-19-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-22-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-20-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-18-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-21-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-16-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-61-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-62-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-63-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-77-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-76-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-79-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-95-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-96-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-98-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-100-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-102-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-103-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-105-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2388-137-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1156-155-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/1156-193-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Processes:
f763a23.exef761e88.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761e88.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763a23.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763a23.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761e88.exe -
Processes:
f761e88.exef763a23.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763a23.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761e88.exef763a23.exedescription ioc process File opened (read-only) \??\K: f761e88.exe File opened (read-only) \??\P: f761e88.exe File opened (read-only) \??\G: f763a23.exe File opened (read-only) \??\I: f761e88.exe File opened (read-only) \??\E: f763a23.exe File opened (read-only) \??\O: f761e88.exe File opened (read-only) \??\G: f761e88.exe File opened (read-only) \??\N: f761e88.exe File opened (read-only) \??\E: f761e88.exe File opened (read-only) \??\J: f761e88.exe File opened (read-only) \??\L: f761e88.exe File opened (read-only) \??\M: f761e88.exe File opened (read-only) \??\H: f761e88.exe -
Drops file in Windows directory 3 IoCs
Processes:
f763a23.exef761e88.exedescription ioc process File created C:\Windows\f766f75 f763a23.exe File created C:\Windows\f761f05 f761e88.exe File opened for modification C:\Windows\SYSTEM.INI f761e88.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761e88.exef763a23.exepid process 2388 f761e88.exe 2388 f761e88.exe 1156 f763a23.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761e88.exef763a23.exedescription pid process Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 2388 f761e88.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe Token: SeDebugPrivilege 1156 f763a23.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761e88.exef763a23.exedescription pid process target process PID 2164 wrote to memory of 2380 2164 rundll32.exe rundll32.exe PID 2164 wrote to memory of 2380 2164 rundll32.exe rundll32.exe PID 2164 wrote to memory of 2380 2164 rundll32.exe rundll32.exe PID 2164 wrote to memory of 2380 2164 rundll32.exe rundll32.exe PID 2164 wrote to memory of 2380 2164 rundll32.exe rundll32.exe PID 2164 wrote to memory of 2380 2164 rundll32.exe rundll32.exe PID 2164 wrote to memory of 2380 2164 rundll32.exe rundll32.exe PID 2380 wrote to memory of 2388 2380 rundll32.exe f761e88.exe PID 2380 wrote to memory of 2388 2380 rundll32.exe f761e88.exe PID 2380 wrote to memory of 2388 2380 rundll32.exe f761e88.exe PID 2380 wrote to memory of 2388 2380 rundll32.exe f761e88.exe PID 2388 wrote to memory of 1112 2388 f761e88.exe taskhost.exe PID 2388 wrote to memory of 1168 2388 f761e88.exe Dwm.exe PID 2388 wrote to memory of 1188 2388 f761e88.exe Explorer.EXE PID 2388 wrote to memory of 852 2388 f761e88.exe DllHost.exe PID 2388 wrote to memory of 2164 2388 f761e88.exe rundll32.exe PID 2388 wrote to memory of 2380 2388 f761e88.exe rundll32.exe PID 2388 wrote to memory of 2380 2388 f761e88.exe rundll32.exe PID 2380 wrote to memory of 2708 2380 rundll32.exe f76208b.exe PID 2380 wrote to memory of 2708 2380 rundll32.exe f76208b.exe PID 2380 wrote to memory of 2708 2380 rundll32.exe f76208b.exe PID 2380 wrote to memory of 2708 2380 rundll32.exe f76208b.exe PID 2380 wrote to memory of 1156 2380 rundll32.exe f763a23.exe PID 2380 wrote to memory of 1156 2380 rundll32.exe f763a23.exe PID 2380 wrote to memory of 1156 2380 rundll32.exe f763a23.exe PID 2380 wrote to memory of 1156 2380 rundll32.exe f763a23.exe PID 2388 wrote to memory of 1112 2388 f761e88.exe taskhost.exe PID 2388 wrote to memory of 1168 2388 f761e88.exe Dwm.exe PID 2388 wrote to memory of 1188 2388 f761e88.exe Explorer.EXE PID 2388 wrote to memory of 2708 2388 f761e88.exe f76208b.exe PID 2388 wrote to memory of 2708 2388 f761e88.exe f76208b.exe PID 2388 wrote to memory of 1156 2388 f761e88.exe f763a23.exe PID 2388 wrote to memory of 1156 2388 f761e88.exe f763a23.exe PID 1156 wrote to memory of 1112 1156 f763a23.exe taskhost.exe PID 1156 wrote to memory of 1168 1156 f763a23.exe Dwm.exe PID 1156 wrote to memory of 1188 1156 f763a23.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761e88.exef763a23.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761e88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763a23.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7e4ae7ad79eb2208f24f6bd3b073906442a0d1bff3f1d0eabfa4082291c5199b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7e4ae7ad79eb2208f24f6bd3b073906442a0d1bff3f1d0eabfa4082291c5199b.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\f761e88.exeC:\Users\Admin\AppData\Local\Temp\f761e88.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2388
-
-
C:\Users\Admin\AppData\Local\Temp\f76208b.exeC:\Users\Admin\AppData\Local\Temp\f76208b.exe4⤵
- Executes dropped EXE
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\f763a23.exeC:\Users\Admin\AppData\Local\Temp\f763a23.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1156
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:852
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5698ca0eeca8737ca718a3885c2bfc44a
SHA15c8b4f287fa6ef7a5e893ba39ebe0b2516be0e31
SHA2560a92086ca249aaaa7dcc3615b575c10b5b6e0897f98ae5bf64bb5b5b46fd08ce
SHA51268c3aeccccf389f567a68839f6a4796d9c1603b1498f600064afd2dbf432bc2f42bda76b1673ddd55155a855e89c77a3f0361a377af0adb133875b237c350c60
-
Filesize
97KB
MD53774a35da76ad4aa4be0cd01eccb703d
SHA1551b8e88f3228bd28a56265a3f1d88da6bcef7d7
SHA25649b0a19033dc0e0ecbca1945f84a42f0c9113ae77a72a1d3be37701101c212a9
SHA512ddb43db3605ac42d5e59084f958fe16fcfaece3d1cce742f620502e9282a3a1a0f15852701de23074066f8c438135019f0b6752d972890b81c3cc17bbc328506