Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 20:06
Static task
static1
Behavioral task
behavioral1
Sample
2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9.dll
Resource
win7-20240221-en
General
-
Target
2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9.dll
-
Size
120KB
-
MD5
a9b7ffb66561e6bd208eb95c42f11023
-
SHA1
09d4c6fbb43fc6dc33846c9fde5e8926e80cdd91
-
SHA256
2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9
-
SHA512
654c6170f1da29322afee49b53a0c447388406189f1194294264eaa7a8a7946118be390925244c68c25386af9c0785dd006fc39e2a71122f16ed1a3ed9953186
-
SSDEEP
1536:tlUxc9TQ955u1ewt5w6SUgT+zHJW1cxv4w5BYmUAhSFrZO/+ESk1Sj:tZ9TQ9ieM53R/ZhOo/JSj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761d41.exef7638cc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761d41.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761d41.exe -
Processes:
f761d41.exef7638cc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7638cc.exe -
Processes:
f7638cc.exef761d41.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7638cc.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
Processes:
resource yara_rule behavioral1/memory/2404-13-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-16-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-18-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-21-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-15-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-20-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-23-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-22-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-19-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-17-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-60-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-61-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-62-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-64-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-63-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-66-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-67-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-82-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-83-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-85-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-87-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2404-147-0x00000000006B0000-0x000000000176A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1240-163-0x0000000000930000-0x00000000019EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1240-200-0x0000000000930000-0x00000000019EA000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 27 IoCs
Processes:
resource yara_rule behavioral1/memory/2404-13-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-16-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-18-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-21-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-15-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-20-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-23-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-22-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-19-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-17-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-60-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-61-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-62-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-64-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-63-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-66-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-67-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-82-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-83-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-85-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-87-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-147-0x00000000006B0000-0x000000000176A000-memory.dmp UPX behavioral1/memory/2404-146-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/2824-151-0x0000000000400000-0x0000000000412000-memory.dmp UPX behavioral1/memory/1240-163-0x0000000000930000-0x00000000019EA000-memory.dmp UPX behavioral1/memory/1240-200-0x0000000000930000-0x00000000019EA000-memory.dmp UPX behavioral1/memory/1240-199-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
f761d41.exef76200e.exef7638cc.exepid process 2404 f761d41.exe 2824 f76200e.exe 1240 f7638cc.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2248 rundll32.exe 2248 rundll32.exe 2248 rundll32.exe 2248 rundll32.exe 2248 rundll32.exe 2248 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2404-13-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-16-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-23-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-22-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-60-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-61-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-62-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-63-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-67-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-82-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-83-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-85-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-87-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2404-147-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1240-163-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/1240-200-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Processes:
f761d41.exef7638cc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7638cc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761d41.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7638cc.exe -
Processes:
f761d41.exef7638cc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d41.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7638cc.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761d41.exef7638cc.exedescription ioc process File opened (read-only) \??\M: f761d41.exe File opened (read-only) \??\N: f761d41.exe File opened (read-only) \??\P: f761d41.exe File opened (read-only) \??\K: f761d41.exe File opened (read-only) \??\H: f761d41.exe File opened (read-only) \??\L: f761d41.exe File opened (read-only) \??\Q: f761d41.exe File opened (read-only) \??\S: f761d41.exe File opened (read-only) \??\E: f761d41.exe File opened (read-only) \??\R: f761d41.exe File opened (read-only) \??\O: f761d41.exe File opened (read-only) \??\I: f761d41.exe File opened (read-only) \??\J: f761d41.exe File opened (read-only) \??\E: f7638cc.exe File opened (read-only) \??\G: f761d41.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761d41.exef7638cc.exedescription ioc process File created C:\Windows\f761e0c f761d41.exe File opened for modification C:\Windows\SYSTEM.INI f761d41.exe File created C:\Windows\f766f47 f7638cc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761d41.exef7638cc.exepid process 2404 f761d41.exe 2404 f761d41.exe 1240 f7638cc.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761d41.exef7638cc.exedescription pid process Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 2404 f761d41.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe Token: SeDebugPrivilege 1240 f7638cc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761d41.exef7638cc.exedescription pid process target process PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2248 wrote to memory of 2404 2248 rundll32.exe f761d41.exe PID 2248 wrote to memory of 2404 2248 rundll32.exe f761d41.exe PID 2248 wrote to memory of 2404 2248 rundll32.exe f761d41.exe PID 2248 wrote to memory of 2404 2248 rundll32.exe f761d41.exe PID 2404 wrote to memory of 1112 2404 f761d41.exe taskhost.exe PID 2404 wrote to memory of 1172 2404 f761d41.exe Dwm.exe PID 2404 wrote to memory of 1204 2404 f761d41.exe Explorer.EXE PID 2404 wrote to memory of 1708 2404 f761d41.exe DllHost.exe PID 2404 wrote to memory of 2220 2404 f761d41.exe rundll32.exe PID 2404 wrote to memory of 2248 2404 f761d41.exe rundll32.exe PID 2404 wrote to memory of 2248 2404 f761d41.exe rundll32.exe PID 2248 wrote to memory of 2824 2248 rundll32.exe f76200e.exe PID 2248 wrote to memory of 2824 2248 rundll32.exe f76200e.exe PID 2248 wrote to memory of 2824 2248 rundll32.exe f76200e.exe PID 2248 wrote to memory of 2824 2248 rundll32.exe f76200e.exe PID 2248 wrote to memory of 1240 2248 rundll32.exe f7638cc.exe PID 2248 wrote to memory of 1240 2248 rundll32.exe f7638cc.exe PID 2248 wrote to memory of 1240 2248 rundll32.exe f7638cc.exe PID 2248 wrote to memory of 1240 2248 rundll32.exe f7638cc.exe PID 2404 wrote to memory of 1112 2404 f761d41.exe taskhost.exe PID 2404 wrote to memory of 1172 2404 f761d41.exe Dwm.exe PID 2404 wrote to memory of 1204 2404 f761d41.exe Explorer.EXE PID 2404 wrote to memory of 2824 2404 f761d41.exe f76200e.exe PID 2404 wrote to memory of 2824 2404 f761d41.exe f76200e.exe PID 2404 wrote to memory of 1240 2404 f761d41.exe f7638cc.exe PID 2404 wrote to memory of 1240 2404 f761d41.exe f7638cc.exe PID 1240 wrote to memory of 1112 1240 f7638cc.exe taskhost.exe PID 1240 wrote to memory of 1172 1240 f7638cc.exe Dwm.exe PID 1240 wrote to memory of 1204 1240 f7638cc.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7638cc.exef761d41.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7638cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d41.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b56e233c4d049bc0076faaa0b423b61b236bc18f3d66a99c29a729db50276f9.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\f761d41.exeC:\Users\Admin\AppData\Local\Temp\f761d41.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\f76200e.exeC:\Users\Admin\AppData\Local\Temp\f76200e.exe4⤵
- Executes dropped EXE
PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\f7638cc.exeC:\Users\Admin\AppData\Local\Temp\f7638cc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1240
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1708
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50c72d82b6ab0b97dbf097bb515c2410c
SHA1bf03783b8b60941363579f982587ffa06398d3d6
SHA2568eec4f9ea61fe172d0d4ca7a9e6748a95987a2eb5f51192102aa78fa25d8f493
SHA5125573e6aff97b4c5c9c3558dd69327c8d09797826b6fc16e5e82f443cf5427d941e60e70f1726fa02c40c390edd1f2b7adcbf6fd74c5ba8b80937936326e00178
-
Filesize
97KB
MD52dbea601f9e8553ede247a9cdfd8d6fa
SHA1feabda768ed6f7f8a3b24252a8db2e177595ce82
SHA256022f0042c1c104ec1c1a2a470f3aa1b11d14efed7351de175a05d20ec5b7b97c
SHA51216a69b1f54ba72573a4a8fe37fa4aa00ca9f00df860382462d526c819c73b1ec6783738e91fabbe82ff5f1bfab4ed01e4b9b88d462cbe201b8b79052add8cc4f