Analysis
-
max time kernel
150s -
max time network
116s -
platform
windows7_x64 -
resource
win7 -
submitted
24-06-2020 13:37
Static task
static1
Behavioral task
behavioral1
Sample
7a9ccd371d5fb68f1ab44f1082866eb6.exe
Resource
win7
General
-
Target
7a9ccd371d5fb68f1ab44f1082866eb6.exe
-
Size
2.6MB
-
MD5
7a9ccd371d5fb68f1ab44f1082866eb6
-
SHA1
dbaa4a48013bb069b07158c44cd6d63f3baace07
-
SHA256
a2e04f470118a346babd55225d373f935ace92670668cc50538e668a5be144ec
-
SHA512
f59237816e95236d38987de207bef174743faa7f35b448e026d36749a6f7abc3d515e464e8f90f7771dba7066c2db26f87621c679df03d0d8ccb8b8128a9a0a7
Malware Config
Extracted
danabot
92.204.160.126
193.34.166.26
93.115.22.159
93.115.22.165
185.227.138.52
37.120.145.243
195.133.147.230
Signatures
-
Danabot x86 payload 19 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL family_danabot \Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL family_danabot C:\ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot \ProgramData\9E7DB0E6\733C0E5E.dll family_danabot -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 1 1088 rundll32.exe -
Executes dropped EXE 3 IoCs
Processes:
winlogon.exeservices.exeExplorer.EXEpid process 416 winlogon.exe 460 services.exe 1276 Explorer.EXE -
Sets DLL path for service in the registry 2 TTPs
-
Sets service image path in registry 2 TTPs
-
Loads dropped DLL 34 IoCs
Processes:
regsvr32.exerundll32.exerundll32.exerundll32.exerundll32.exeRUNDLL32.EXEsvchost.exerundll32.exeRUNDLL32.EXErundll32.exepid process 748 regsvr32.exe 1088 rundll32.exe 1088 rundll32.exe 1088 rundll32.exe 1088 rundll32.exe 1788 rundll32.exe 1788 rundll32.exe 1788 rundll32.exe 1788 rundll32.exe 1828 rundll32.exe 1828 rundll32.exe 1828 rundll32.exe 1828 rundll32.exe 1880 rundll32.exe 1880 rundll32.exe 1880 rundll32.exe 1880 rundll32.exe 1196 RUNDLL32.EXE 1196 RUNDLL32.EXE 1196 RUNDLL32.EXE 1196 RUNDLL32.EXE 1776 svchost.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 1096 RUNDLL32.EXE 1096 RUNDLL32.EXE 1096 RUNDLL32.EXE 1096 RUNDLL32.EXE 1648 rundll32.exe 1648 rundll32.exe 1648 rundll32.exe 1648 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
svchost.exedescription ioc process File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\H: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\F: svchost.exe File opened (read-only) \??\I: svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe -
Modifies data under HKEY_USERS 20 IoCs
Processes:
RUNDLL32.EXErundll32.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs RUNDLL32.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" RUNDLL32.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\root RUNDLL32.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\root rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs rundll32.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 rundll32.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs rundll32.exe -
Modifies registry class 8 IoCs
Processes:
RUNDLL32.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000_CLASSES\Software\Microsoft\Windows RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "1" RUNDLL32.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000_CLASSES\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer = "127.0.0.1:8080" RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000_Classes\Software\Microsoft\Windows\CurrentVersion\Internet Settings RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000_CLASSES\Software RUNDLL32.EXE Key created \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000_CLASSES\Software\Microsoft RUNDLL32.EXE -
Processes:
RUNDLL32.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A805D53068F942993B31C9BBA3C92520662F39EA RUNDLL32.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A805D53068F942993B31C9BBA3C92520662F39EA\Blob = 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 RUNDLL32.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exerundll32.exeRUNDLL32.EXEpid process 1776 svchost.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 1776 svchost.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 1096 RUNDLL32.EXE 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 1776 svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RUNDLL32.EXErundll32.exedescription pid process Token: SeDebugPrivilege 1196 RUNDLL32.EXE Token: SeDebugPrivilege 1880 rundll32.exe Token: SeAuditPrivilege 1016 Token: SeAuditPrivilege 1016 Token: SeAuditPrivilege 1016 -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
Explorer.EXErundll32.exepid process 1276 Explorer.EXE 1880 rundll32.exe 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
7a9ccd371d5fb68f1ab44f1082866eb6.exeregsvr32.exerundll32.exerundll32.exerundll32.exesvchost.exeservices.exedescription pid process target process PID 896 wrote to memory of 748 896 7a9ccd371d5fb68f1ab44f1082866eb6.exe regsvr32.exe PID 896 wrote to memory of 748 896 7a9ccd371d5fb68f1ab44f1082866eb6.exe regsvr32.exe PID 896 wrote to memory of 748 896 7a9ccd371d5fb68f1ab44f1082866eb6.exe regsvr32.exe PID 896 wrote to memory of 748 896 7a9ccd371d5fb68f1ab44f1082866eb6.exe regsvr32.exe PID 896 wrote to memory of 748 896 7a9ccd371d5fb68f1ab44f1082866eb6.exe regsvr32.exe PID 896 wrote to memory of 748 896 7a9ccd371d5fb68f1ab44f1082866eb6.exe regsvr32.exe PID 896 wrote to memory of 748 896 7a9ccd371d5fb68f1ab44f1082866eb6.exe regsvr32.exe PID 748 wrote to memory of 1088 748 regsvr32.exe rundll32.exe PID 748 wrote to memory of 1088 748 regsvr32.exe rundll32.exe PID 748 wrote to memory of 1088 748 regsvr32.exe rundll32.exe PID 748 wrote to memory of 1088 748 regsvr32.exe rundll32.exe PID 748 wrote to memory of 1088 748 regsvr32.exe rundll32.exe PID 748 wrote to memory of 1088 748 regsvr32.exe rundll32.exe PID 748 wrote to memory of 1088 748 regsvr32.exe rundll32.exe PID 1088 wrote to memory of 1788 1088 rundll32.exe rundll32.exe PID 1088 wrote to memory of 1788 1088 rundll32.exe rundll32.exe PID 1088 wrote to memory of 1788 1088 rundll32.exe rundll32.exe PID 1088 wrote to memory of 1788 1088 rundll32.exe rundll32.exe PID 1088 wrote to memory of 1788 1088 rundll32.exe rundll32.exe PID 1088 wrote to memory of 1788 1088 rundll32.exe rundll32.exe PID 1088 wrote to memory of 1788 1088 rundll32.exe rundll32.exe PID 1788 wrote to memory of 1828 1788 rundll32.exe rundll32.exe PID 1788 wrote to memory of 1828 1788 rundll32.exe rundll32.exe PID 1788 wrote to memory of 1828 1788 rundll32.exe rundll32.exe PID 1788 wrote to memory of 1828 1788 rundll32.exe rundll32.exe PID 1828 wrote to memory of 1880 1828 rundll32.exe rundll32.exe PID 1828 wrote to memory of 1880 1828 rundll32.exe rundll32.exe PID 1828 wrote to memory of 1880 1828 rundll32.exe rundll32.exe PID 1828 wrote to memory of 1880 1828 rundll32.exe rundll32.exe PID 1828 wrote to memory of 1880 1828 rundll32.exe rundll32.exe PID 1828 wrote to memory of 1880 1828 rundll32.exe rundll32.exe PID 1828 wrote to memory of 1880 1828 rundll32.exe rundll32.exe PID 1828 wrote to memory of 1196 1828 rundll32.exe RUNDLL32.EXE PID 1828 wrote to memory of 1196 1828 rundll32.exe RUNDLL32.EXE PID 1828 wrote to memory of 1196 1828 rundll32.exe RUNDLL32.EXE PID 1776 wrote to memory of 416 1776 svchost.exe winlogon.exe PID 1776 wrote to memory of 2020 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 2020 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 2020 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 2020 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 2020 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 2020 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 2020 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 1096 1776 svchost.exe RUNDLL32.EXE PID 1776 wrote to memory of 1096 1776 svchost.exe RUNDLL32.EXE PID 1776 wrote to memory of 1096 1776 svchost.exe RUNDLL32.EXE PID 1776 wrote to memory of 460 1776 svchost.exe services.exe PID 1776 wrote to memory of 1276 1776 svchost.exe Explorer.EXE PID 460 wrote to memory of 1804 460 services.exe sppsvc.exe PID 460 wrote to memory of 1804 460 services.exe sppsvc.exe PID 460 wrote to memory of 1804 460 services.exe sppsvc.exe PID 460 wrote to memory of 1804 460 services.exe sppsvc.exe PID 460 wrote to memory of 1804 460 services.exe sppsvc.exe PID 1776 wrote to memory of 1648 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 1648 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 1648 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 1648 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 1648 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 1648 1776 svchost.exe rundll32.exe PID 1776 wrote to memory of 1648 1776 svchost.exe rundll32.exe PID 460 wrote to memory of 1512 460 services.exe svchost.exe PID 460 wrote to memory of 1512 460 services.exe svchost.exe PID 460 wrote to memory of 1512 460 services.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Executes dropped EXE
PID:416
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵
- Loads dropped DLL
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\9E7DB0E6\733C0E5E.dll,f33⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2020
-
-
C:\Windows\system32\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\ProgramData\9E7DB0E6\4FF8F1D3.dll,f73⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1096
-
-
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\9E7DB0E6\733C0E5E.dll,f2 E48E292D52AA1264BCBA6B30A9CB21133⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:1648
-
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1804
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1512
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\7a9ccd371d5fb68f1ab44f1082866eb6.exe"C:\Users\Admin\AppData\Local\Temp\7a9ccd371d5fb68f1ab44f1082866eb6.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL f1 C:\Users\Admin\AppData\Local\Temp\7A9CCD~1.EXE@8963⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL,f04⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\9E7DB0E6\4FF8F1D3.dll,f1 C:\Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL@10885⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\9E7DB0E6\4FF8F1D3.dll,f1 C:\Users\Admin\AppData\Local\Temp\7A9CCD~1.DLL@10886⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\9E7DB0E6\733C0E5E.dll,f2 F709AA619059A3AAB3E71D0ADA4623727⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1880
-
-
C:\Windows\system32\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\ProgramData\9E7DB0E6\4FF8F1D3.dll,f2 1FCAAAC36182D72B5B244331A74217017⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
62808187dcf2b7f5888e14b818a26477
SHA1d89afc6815667ab73dff4ac2ad57e2e2a418bd5b
SHA2568e25d93cfce72717718557c36e01e8f713a32e7b2c58a3537b9c9488e110fbbd
SHA512e28892ed3d9748db3429714c3fb9010b00eb0df81aa233ad0c50fa858819aaea50961b35bfc6066fe11f9cc0f03fe7e77e351c474952435c9b423b0f3c944219
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
6ef19ad17675837a5ab92de8b538f095
SHA1db6a1a407776781c8761153b19e38cee03a57578
SHA2565577ea740f377411670892b2f712feefd15152b5b92d1b2723a3c1f7e41e542a
SHA512cf577329795456d1e3e20c3d98fba7aea8f6369c77be84f430d65e1c1a097d39d6db71a82438732ed25ff92713e7a1915106af003a24baad753011da87b0fec9
-
MD5
8a8ba24915b21d3a91eaed8afd2095b8
SHA1bb9b2b004a0224339f7c650ae9bdb0b26be18d9f
SHA256c9939c58f8d1caa3fe2d0185037665bd7aded6b5a52d068aae699bf7a726a398
SHA51271cbacff863c8e66bc497b6380b0b05dab3172c1a4146e28131aa0bd52986a1a62180b23f654e582d2d800060677452266a9551d1f5957530c9a1e6afaf4c969
-
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f7df157ecefdb3486582d3caed0e00e1_bae8c589-5da1-4c62-be46-f8d74908cb8c
MD5555e6865305447d51f27590e9e8c708e
SHA13be0b53d5ac8aa1abad78638aec6ca4a0d0316aa
SHA2560bcb1f86b4fdd36dd2be446c26a76090a8dcb3ed76d45794c9752244cac14b3b
SHA5129777ac57ed5f1ec8cd1896260d2d7c289f37102741cf4b16b301b6cd92936a1c82be13d76568b37b9e490ab9de194ce31f89a2f187768851fc20a1afc1b10bfb
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
d48955ca5167e1ff4edc24220cf748fa
SHA11799693b6ad300108a9837f19cd8971c1d465d54
SHA2564e45444bb7ab4263d593db5c5db19330a874c555dc577df03efa505e94f0ff77
SHA5127ea22068cdb12b72b11daa0e91996520e2147279842a95a81d18cad34247b58b609cef6cc00ca9877c6a244c4d27ea0ca3e2697bcc95fb607dab125bc3c098cc
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
151decc0fb08687834d6335729c4fd93
SHA1ce8d50e1869b3b26ed9051c17c262af747c7c7b3
SHA256742a83c76ea9ae304f6425bd84d175bfdfec7c74e946b8a7aea456b0672e7bb6
SHA5121483fea7c1181a38b35688d5cd08051a386f49994b957cf3248936b2cb2c43819a0975c16a60544e925a9db969f0017adcabfc2c7383b8fdd5529357c88d6ace
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc
-
MD5
17a152a9c199508bc77e67f0dcacf6b9
SHA1dffb7313156364818b857ed1e7837222007dd389
SHA256affc44017d528d13e26e76da27ab36da940cd26c5ebe30ca0c5531d543c7a92f
SHA51264c139f36d25efd99354b30288e504dc5a9376666d1a63ccf1779e0e312e55b2b2c31c804e3d88d25311342df0156e616c67d7b843c07f673272410f442022dc