Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 05:25
Static task
static1
Behavioral task
behavioral1
Sample
fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486.dll
Resource
win7-20231129-en
General
-
Target
fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486.dll
-
Size
120KB
-
MD5
acab380414bf5d74b689cf9f6923f518
-
SHA1
207b5953dbfa696a3d887d1523c302a060eed848
-
SHA256
fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486
-
SHA512
40481bfe647131feb647b423d328ca6445a48195a935ba65e80dd48a3401821923003a485ddaa321cd8ac3c692f0ddccbaef179a29ffdc94e6f04a4b0d44641a
-
SSDEEP
1536:TP5I1kkXSUS4Ojou4n+OTCtaP0qGQItjeZmzmtKMqT7VW0PJqI2o0Wlwjsx8bvz/:TP52JGB7aP/Itavt2dWSJRr0dwiL/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f763514.exef76196a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763514.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76196a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76196a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763514.exe -
Processes:
f76196a.exef763514.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763514.exe -
Processes:
f76196a.exef763514.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763514.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
Processes:
resource yara_rule behavioral1/memory/2216-18-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-22-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-15-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-16-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-17-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-20-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-23-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-14-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-21-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-19-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-63-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-62-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-64-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-66-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-65-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-68-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-69-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-82-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-84-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-86-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-104-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-105-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-118-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2216-148-0x0000000000590000-0x000000000164A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2512-165-0x0000000000930000-0x00000000019EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2512-202-0x0000000000930000-0x00000000019EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 29 IoCs
Processes:
resource yara_rule behavioral1/memory/2216-18-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-22-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-15-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-16-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-17-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-20-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-23-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-14-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-21-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-19-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-63-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-62-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-64-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-66-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-65-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-68-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-69-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-82-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-84-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-86-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-104-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-105-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-118-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/2216-148-0x0000000000590000-0x000000000164A000-memory.dmp UPX behavioral1/memory/3016-152-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2216-147-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2512-165-0x0000000000930000-0x00000000019EA000-memory.dmp UPX behavioral1/memory/2512-203-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2512-202-0x0000000000930000-0x00000000019EA000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f76196a.exef761b00.exef763514.exepid process 2216 f76196a.exe 3016 f761b00.exe 2512 f763514.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2316 rundll32.exe 2316 rundll32.exe 2316 rundll32.exe 2316 rundll32.exe 2316 rundll32.exe 2316 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2216-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-104-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-118-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-148-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2512-165-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2512-202-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Processes:
f763514.exef76196a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76196a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763514.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763514.exe -
Processes:
f76196a.exef763514.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763514.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76196a.exef763514.exedescription ioc process File opened (read-only) \??\M: f76196a.exe File opened (read-only) \??\O: f76196a.exe File opened (read-only) \??\S: f76196a.exe File opened (read-only) \??\T: f76196a.exe File opened (read-only) \??\G: f76196a.exe File opened (read-only) \??\R: f76196a.exe File opened (read-only) \??\G: f763514.exe File opened (read-only) \??\E: f76196a.exe File opened (read-only) \??\P: f76196a.exe File opened (read-only) \??\E: f763514.exe File opened (read-only) \??\H: f76196a.exe File opened (read-only) \??\J: f76196a.exe File opened (read-only) \??\K: f76196a.exe File opened (read-only) \??\L: f76196a.exe File opened (read-only) \??\N: f76196a.exe File opened (read-only) \??\Q: f76196a.exe File opened (read-only) \??\I: f76196a.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76196a.exef763514.exedescription ioc process File created C:\Windows\f7619b8 f76196a.exe File opened for modification C:\Windows\SYSTEM.INI f76196a.exe File created C:\Windows\f766a19 f763514.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76196a.exef763514.exepid process 2216 f76196a.exe 2216 f76196a.exe 2512 f763514.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76196a.exef763514.exedescription pid process Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2216 f76196a.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe Token: SeDebugPrivilege 2512 f763514.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76196a.exef763514.exedescription pid process target process PID 1620 wrote to memory of 2316 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 2316 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 2316 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 2316 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 2316 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 2316 1620 rundll32.exe rundll32.exe PID 1620 wrote to memory of 2316 1620 rundll32.exe rundll32.exe PID 2316 wrote to memory of 2216 2316 rundll32.exe f76196a.exe PID 2316 wrote to memory of 2216 2316 rundll32.exe f76196a.exe PID 2316 wrote to memory of 2216 2316 rundll32.exe f76196a.exe PID 2316 wrote to memory of 2216 2316 rundll32.exe f76196a.exe PID 2216 wrote to memory of 1268 2216 f76196a.exe taskhost.exe PID 2216 wrote to memory of 1348 2216 f76196a.exe Dwm.exe PID 2216 wrote to memory of 1380 2216 f76196a.exe Explorer.EXE PID 2216 wrote to memory of 1460 2216 f76196a.exe DllHost.exe PID 2216 wrote to memory of 1620 2216 f76196a.exe rundll32.exe PID 2216 wrote to memory of 2316 2216 f76196a.exe rundll32.exe PID 2216 wrote to memory of 2316 2216 f76196a.exe rundll32.exe PID 2316 wrote to memory of 3016 2316 rundll32.exe f761b00.exe PID 2316 wrote to memory of 3016 2316 rundll32.exe f761b00.exe PID 2316 wrote to memory of 3016 2316 rundll32.exe f761b00.exe PID 2316 wrote to memory of 3016 2316 rundll32.exe f761b00.exe PID 2316 wrote to memory of 2512 2316 rundll32.exe f763514.exe PID 2316 wrote to memory of 2512 2316 rundll32.exe f763514.exe PID 2316 wrote to memory of 2512 2316 rundll32.exe f763514.exe PID 2316 wrote to memory of 2512 2316 rundll32.exe f763514.exe PID 2216 wrote to memory of 1268 2216 f76196a.exe taskhost.exe PID 2216 wrote to memory of 1348 2216 f76196a.exe Dwm.exe PID 2216 wrote to memory of 1380 2216 f76196a.exe Explorer.EXE PID 2216 wrote to memory of 3016 2216 f76196a.exe f761b00.exe PID 2216 wrote to memory of 3016 2216 f76196a.exe f761b00.exe PID 2216 wrote to memory of 2512 2216 f76196a.exe f763514.exe PID 2216 wrote to memory of 2512 2216 f76196a.exe f763514.exe PID 2512 wrote to memory of 1268 2512 f763514.exe taskhost.exe PID 2512 wrote to memory of 1348 2512 f763514.exe Dwm.exe PID 2512 wrote to memory of 1380 2512 f763514.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f76196a.exef763514.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763514.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1268
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1348
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1380
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\f76196a.exeC:\Users\Admin\AppData\Local\Temp\f76196a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\f761b00.exeC:\Users\Admin\AppData\Local\Temp\f761b00.exe4⤵
- Executes dropped EXE
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\f763514.exeC:\Users\Admin\AppData\Local\Temp\f763514.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2512
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1460
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5aff6b50e873f27e947fe007c937ad645
SHA1735f7f29a0922acaa0c0368c8a401d468f12c621
SHA256b3b78e264d42e4a72a33e13a028252863ffa1eb9778184051796a4fa549905bd
SHA5122075f34c56b826bff9aa3bdb049871696ddbda39210d53cb36df83c3e3cc80e235840113d1009059d776a84aea2e4cb78b502c70aade57b92924efc8941f5896
-
Filesize
97KB
MD54b102c7efb181e6fc185900d396d9f04
SHA1803b9e9cbccfe73d7c04bf463e08d66b9420b8c6
SHA256d518af8f5b20b8555a31ab68f0f06be7c977bf9a4b08cc50b73227c6b0cbd38b
SHA5123a1e349f6a0554a4570516c33c86981b55e97b9c2d4d961f26e78542e97f05956225aa7d3d9c8a255f1432fd66eebe8b64bf3697aebe9b39bfcb5f7fbf578682